fff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:48 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:48 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) 15:12:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0x40085618, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5225e156"}, 0x0, 0x0, @planes=&(0x7f0000000080), 0x4}) 15:12:49 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:49 executing program 3: clone(0x100000210007fa, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x800000000005, &(0x7f0000000000)) timer_create(0x0, &(0x7f0000000100)={0x0, 0x80000000040}, &(0x7f00000014c0)) 15:12:49 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) 15:12:50 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffebe) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x0, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0x0, 0x32}, 0x79fd, 0x6e6bb1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r2, &(0x7f00001fefe4), 0x1c) listen(r5, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "12b423abec850110cfd119dd6efe4a5b5c89fe9d"}, 0x15, 0x1) shutdown(r2, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x1, 0x10000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x0, 0x4) 15:12:50 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x76, &(0x7f00000001c0)={0xff0f}, &(0x7f0000000200)=0x10) 15:12:50 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x101002, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='/dev/rfkill\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000001b0003"], 0x6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) sendfile(r0, r1, &(0x7f0000000080), 0x800) [ 238.672129] QAT: Invalid ioctl 15:12:50 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xffffffffffffffe3) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_nanosleep(0x9, 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x1e) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r4, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000440)={r6, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) [ 238.757394] QAT: Invalid ioctl 15:12:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bbf, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in6=@ipv4={[], [], @rand_addr}}}]}, 0x50}}, 0x0) 15:12:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) [ 238.842702] IPVS: ftp: loaded support on port[0] = 21 15:12:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) 15:12:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000440)=0xc) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = dup3(r0, r2, 0x80000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000980)={0x0, 0x4c, "213ff4c7d13d7df5c54f0138e9c92ea4ed50d7145351a9ce639d58c2921ceca4953a7e2f6728c1bc9e76e0aae6443c7f2146bbfeba7fc57ef7268d57bdfebf5ae285d1bc01394977626c0b2b"}, &(0x7f0000000a40)=0x54) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000a80)={r4}, &(0x7f0000000ac0)=0x8) r5 = memfd_create(&(0x7f00000001c0)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x3, 0x5, 0x0, 0x4, 0x6, 0x2, 0x0, 0x0, 0x200, 0x80000001, 0x0, 0xfffffffffffffffd, 0x7575, 0x100, 0x0, 0x0, 0x3b09, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x800}, r1, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x24, 0x1, &(0x7f0000000900)=[{&(0x7f0000000540)}], 0x30000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000005c0), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x8) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x2000, 0x0) getgid() bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0xffffffffffffff47) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x2000005) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 15:12:50 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x5}) io_submit(r0, 0x2, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 239.574796] QAT: Invalid ioctl [ 239.636196] QAT: Invalid ioctl [ 239.645108] IPVS: ftp: loaded support on port[0] = 21 15:12:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:51 executing program 2: inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:12:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) 15:12:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) 15:12:51 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x5}) io_submit(r0, 0x2, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:12:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) 15:12:51 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x5}) io_submit(r0, 0x2, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:12:51 executing program 2: inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:12:51 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffebe) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x0, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0x0, 0x32}, 0x79fd, 0x6e6bb1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r2, &(0x7f00001fefe4), 0x1c) listen(r5, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "12b423abec850110cfd119dd6efe4a5b5c89fe9d"}, 0x15, 0x1) shutdown(r2, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x1, 0x10000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x0, 0x4) 15:12:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000480)={0x4, 0x5, 0x0, 0x3f, 0x8}) modify_ldt$write(0x1, &(0x7f0000000380)={0x0, 0x20001000, 0x0, 0x9, 0x0, 0x7, 0x81, 0xfffffffffffffffe, 0x10005}, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x8080, &(0x7f0000000180)={0xa, 0x4e21, 0x8, @remote, 0x80000001}, 0x1c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @dev, @multicast1}, &(0x7f0000000540)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@dev={0xfe, 0x80, [], 0xf}, @empty, @dev={0xfe, 0x80, [], 0x1d}, 0x5, 0x0, 0x0, 0x100, 0xd49, 0x0, r2}) listen(r1, 0xfffffffffffffffd) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="080100009c0200009b01000000000000000000000200000000010000000000002b6b64678fc26b9986526421dbc3290e7c3016"], 0x33) faccessat(r3, &(0x7f0000000500)='./file0\x00', 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f00000002c0), &(0x7f0000000300)=0x8) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x0, 0xffffffff}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd"}, 0x33) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r4 = accept4(r1, 0x0, &(0x7f0000000040)=0xfffffc96, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x625, 0x8}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000440)=@sack_info={r5, 0x0, 0x2000000000}, 0xc) prctl$void(0x3f) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4000000, 0x600, 0x0, 0x2}, 0xfffc}}, 0x0) [ 240.346532] QAT: Invalid ioctl [ 240.410133] IPVS: ftp: loaded support on port[0] = 21 [ 240.491620] QAT: Invalid ioctl 15:12:52 executing program 2: inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:12:52 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) close(r1) unshare(0x8000000) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f1, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x5}) io_submit(r0, 0x2, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 15:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:52 executing program 5: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x13000002) 15:12:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) 15:12:52 executing program 2: inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:12:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0xfffffffffffffced, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x0, 0x0, &(0x7f0000000f4d)}) 15:12:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffebe) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x0, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0x0, 0x32}, 0x79fd, 0x6e6bb1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r2, &(0x7f00001fefe4), 0x1c) listen(r5, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "12b423abec850110cfd119dd6efe4a5b5c89fe9d"}, 0x15, 0x1) shutdown(r2, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x1, 0x10000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x0, 0x4) [ 241.646854] binder: 11000:11001 Acquire 1 refcount change on invalid ref 0 ret -22 15:12:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 241.739723] binder: 11000:11001 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 241.766407] QAT: Invalid ioctl [ 241.789617] binder: 11000:11003 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 241.840583] IPVS: ftp: loaded support on port[0] = 21 [ 241.855886] binder: 11000:11003 Acquire 1 refcount change on invalid ref 0 ret -22 15:12:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 241.884896] QAT: Invalid ioctl [ 241.896288] binder: 11000:11003 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 15:12:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000b00)={"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"}) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000480)=0x2) r4 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x3, 0x2100) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r2, 0x0, 0x9, &(0x7f0000000140)='/dev/kvm\x00'}, 0x30) getgid() getresgid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000640)={@remote}, &(0x7f0000000680)=0x14) 15:12:53 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 15:12:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$eventfd(r0, &(0x7f0000000080), 0x8) 15:12:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:53 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) read(r0, &(0x7f0000000000)=""/249, 0xf9) 15:12:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'sit0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 15:12:53 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000280)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000080)={0x0, 0x80, 0x0, 'queue1\x00'}) 15:12:53 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$cgroup_int(r0, &(0x7f0000000300)='memory.low\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000001c0)=ANY=[]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xfffffffffffffebe) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r3, r4}, {0x4, 0x6, 0x0, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0x0, 0x32}, 0x79fd, 0x6e6bb1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000080)) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f00000002c0)=0x8) bind$inet6(r2, &(0x7f00001fefe4), 0x1c) listen(r5, 0x3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@sha1={0x1, "12b423abec850110cfd119dd6efe4a5b5c89fe9d"}, 0x15, 0x1) shutdown(r2, 0x1) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000240)={0x1, 0x10000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x0, 0x4) 15:12:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) [ 242.478629] QAT: Invalid ioctl [ 242.546148] IPVS: ftp: loaded support on port[0] = 21 15:12:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'sit0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) [ 242.584413] QAT: Invalid ioctl 15:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'sit0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 15:12:54 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) read(r0, &(0x7f0000000000)=""/249, 0xf9) 15:12:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000001c0)={0x17}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev, 'sit0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 15:12:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8008551d, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 15:12:55 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) read(r0, &(0x7f0000000000)=""/249, 0xf9) 15:12:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000140), 0x1) 15:12:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x200000000004, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000040)={0xa, @raw_data="4236feaa175479da5d81673748661f0e6875893a9d89d2c2cc270a8a359219147a3fe8f8f85f271dcd4d15836842330e8ebfad714ee34433344d76fb1b330c2a8daf2134f178cef8f55eabf0003dd576b5646873cc6485fb9b9f09123c6dcc07d15d2d105903c44f308ea3a56ae4ca0633f0cf36c7847540cee20405ac72cd1d29c4a37b8f9e3fa77ab852d2d8523e9f29c5ccfee19c1dde1b6bb67279009b6df511e7055505e9708d2fd10acd9543fa6ed721d2c7cbf7f4a7db97ab6c4628bf29c53e31029fd146"}) 15:12:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:56 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:56 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) read(r0, &(0x7f0000000000)=""/249, 0xf9) 15:12:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:57 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000100)='ramfs\x00') chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0xfffffffffffffdd5) 15:12:57 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:57 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:57 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:57 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:58 executing program 4: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 1: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:58 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 0: socket$inet6(0xa, 0x3, 0x6) r0 = socket$inet6(0xa, 0x802, 0x80000003) ioctl(r0, 0x8912, &(0x7f0000000200)="0a5cc8") openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000004c0)={{0x2, 0x0, @multicast2}, {0x306}, 0x2, {0x2, 0x4e22, @remote}, 'veth0_to_team\x00'}) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) r1 = gettid() ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) fcntl$setown(0xffffffffffffffff, 0x8, r1) timer_create(0x1, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r1}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r3, 0x5421, &(0x7f0000000900)) sendto$inet(r3, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) 15:12:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)="72646d612e6d617800288accf3a63943f47dbd0c1619940b53ef4a46545103ac77934b1fba15817cda45f07c22a0db0aa66140373ec427a8b77452d4", 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000000), 0xc67) 15:12:58 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)="c1080000bbc1000000211fe4ac141412e058787685ca0f77", 0x18}], 0x1}, 0x0) 15:12:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x2000) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105511, &(0x7f0000001000)) 15:12:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 15:12:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000080)) write$tun(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2b0000000000000000006031409200180000fe8000000000000000000000000000000000010000907800000000fe800000000000000000000000000000"], 0x1) 15:12:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000000), 0xf) 15:12:59 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000980)) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:12:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f0000000240)) signalfd(r1, &(0x7f0000000200)={0xffffffffffffffff}, 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000280)) 15:12:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') [ 247.962114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={"65716c000000a95b00", @ifru_mtu=0x1}) [ 248.014175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.027527] ptrace attach of "/root/syz-executor2"[11217] was attempted by "/root/syz-executor2"[11221] [ 248.051920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.116408] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.144310] IPVS: ftp: loaded support on port[0] = 21 [ 248.186158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.187110] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.236593] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:12:59 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0845657, &(0x7f00000000c0)) 15:13:00 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f657865000000d400042a04000000de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000540e72cd57f44277528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b4088f1f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b") ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0xffffffff000, 0x10000}) [ 248.662317] IPVS: ftp: loaded support on port[0] = 21 15:13:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x6]}, 0x48) 15:13:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') [ 248.724488] ptrace attach of "/root/syz-executor2"[11203] was attempted by "/root/syz-executor2"[11247] 15:13:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x2000) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105511, &(0x7f0000001000)) 15:13:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 15:13:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x6]}, 0x48) 15:13:02 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x2000) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105511, &(0x7f0000001000)) 15:13:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x6]}, 0x48) 15:13:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) fadvise64(r0, 0x0, 0x0, 0x4) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x856, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}, {0x100}}, {{@in6}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x5, 0x2000) setsockopt$inet_tcp_int(r3, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r3, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r3, &(0x7f0000000180), 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105511, &(0x7f0000001000)) [ 251.272601] IPVS: ftp: loaded support on port[0] = 21 15:13:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:02 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000100)=@framed={{0xffffff95, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x6]}, 0x48) [ 251.305101] ptrace attach of "/root/syz-executor2"[11278] was attempted by "/root/syz-executor2"[11282] 15:13:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"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"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 15:13:03 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:03 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 252.359086] ptrace attach of "/root/syz-executor2"[11333] was attempted by "/root/syz-executor2"[11339] [ 252.441472] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:03 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) [ 252.490695] IPVS: ftp: loaded support on port[0] = 21 15:13:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x100, 0x8006, 0x7, 0x0, 0xffff, 0x2}, &(0x7f0000000180)=0x20) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00', 0x3000}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200), &(0x7f0000001000)=0x1020f) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105517, &(0x7f0000001000)) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) 15:13:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000140)={@loopback, @multicast2}, &(0x7f0000000240)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000680)=ANY=[@ANYBLOB="6669fcff81720000000000000000000000000004000000000000000002000000040000200000000000000000000000000000000002d1c4e7cf106523008fd3ffb7c80e13000000000000000000ff010000000000000000000000040020bd61a300000000000000009472064e3df8fe2f17dfd1bd09eb6f0563b27d4d53c40a261aafe945804dcfcb99348e66b0042d84d76e930e446f6e04ee6c40f1305585921e645127d76279ffb998cd9f89e61f752f8114d9c8ce03e6e73d964e1efa8cf8639bb8ac523e7c997ed41400396994c606a0b27c54bfbedf3f0fafaa11acf093ca43de4f6f2ae2e3610300000000000000400000e89713540e72929bd5d37b33858789f92ebed2a75e5d5252a0ce81d3f2f09dd6f506fdcfeee258a7761f0b7b155abe295f6cad9bf2e056c587702f9f184b27fa2315459bae18105a7f5b1b754b36ae749611df552f02bf58ed352980d9e2454a5cdaebb67752a051f9ff3e906e6fa00046e1cf47d2931aba70e6ea1a9134e64dec3f6448ad2b89a9b22c6825345c96847554317a08310b9c7c5142b4b6217c5fd2e2b17d976d12233266415617e9c9733d99242cb94b137b6ffaf9ffb9bb13834093ca3456e1a64433263965c6ddcc3e34e37769f210f354e79a0e00000000"], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000c80)={0x1, 'ep0\x00', 0x2}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) shutdown(r1, 0x3) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ppp\x00', 0x4000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000100)) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000340)) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x13, &(0x7f0000000540)=0xfb, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000600), &(0x7f0000000180)=0x235) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000880)={"dfdc3825ac77c4fa6fb2239a300255db03fdc6b6d58b8f541b8b3fbc15cd9272c9f9691fe2c8f4712511bb843c630ea09a95fb8b64e52a389cfc6cf0b684df132a103169883e8b7fdeda4a1421b4d6ac6604edf2f94ad3bb7e90563ca5145d9f8d02b0828b8011cdfea87cb06e1b40b5c828c8eba86de24c9b59c70a4a6d86ae5f98aa714717bedf1ecb21d37eb79704726398006e3142089f0b9b55fe205c56bcf352e58b425b764d28bd090d31f556ca5465a0696e66494e4e2847de3b381f45974ae8cceb89aec09cc50bd233b8a85ced45d724971d42928bcf3046948382e769c5cbabc24947b2ae9479813b3f69b9d96c7a9c7dd794159d8913ca8cdfbfceb2448a51e015fd2715ab9a0af00e9a172568070d0909b8d6b8c8e1f3f79ac9a196628df1334b1290582792a0b9629eeb35dbc8af7832411fd938fd9e382947b6800f3d4e664d95bae18271ed25576c15a98fa851fa9f4f67b50b9d88bd31a271f290913d81a02daf2d1c86771c03d242cd0c0520b2c000c84d47e06bc35afc6283a62b77ea576c82ca0517d46c22a64d5743ca33c97c7c30f9a8b86bb04718d08762d719ddcefe16df0371362ccf9b13b48d6d30aaf7a0c03eb388f2f8cde2e6e5fa27d06ef31fcdeb44db39084fe95265d8b5284f6ea9c7abac69d63c2abd90c815da352ee419bd013286fd32e82f08d1bf8aff768877f0b8ca0341ebe0a1f2ae7cb681a066aa4e12500d71c30b0013a8819de47517ffb02678c8df19ce73f09cc47b1792ec877a974a0ca10a96cbf96983c8b41f54e034789db8fc35a4a46ecb870980b7682d0b71cce85d2def8c230d24f647bc3792ed478907900b0836494dcf3b2015f40e028a4f3ca0de98349f37a9651dccd5bcb8efe932540a8fcdccacedefcd1524e51184d283447a63f4915d0e0b11a122f469efbabc9cb4804cb77fc0cc08bf485b577a0dc96d425cad1cbd795c21ed994d8f6c1ca98593cb5c9ec43619ee4178f5483cef22a433ad960aafd1a395b2ba8e7895f58f49bfb7af82fcd620cce62e8c74e97e2b206d409d2128c8840b77378325595730a65a88a5225bb64acd5becd59fadc1d8343741aaf5584fe624e7eab5f9765a2e49a9e250975d904d896d23d89c76314afc97c12b613673e91334d57e124ac891a1248d7e35be352f8afd66078ec8f11ef43b9f5e7edb462386574b7dcb948597743dedbd3f679876d65dba5fa898e194f89ea6205cb255dd4429cecbc6ca6b43333aa73acb02c49b9868de6614e0818aebb6a87b02a7749c67ff5644bf4a8270bc6ec21a74a19b5d715f37ddd5ec60a8e2f32095f6462811c7a70fb010631895879ee4cda0ac4fb6ddc21b487aabf293c688660e2aaac956ccaf4141428f1d5be5fe2f1019b0da488ded1f3d587eadc9fc6b650506c6c70ae949635f861da1eadb678511"}) unshare(0x40000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x4, 0x2, 0x400}) flistxattr(r0, &(0x7f0000000280)=""/105, 0x69) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000580)={0x9, 0x80000000, 0x7}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_create1(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xdb, &(0x7f00000005c0)=0x8000000000000, 0x4) getpid() clone(0xfffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = getpid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ptrace(0x4206, r4) setsockopt$inet_tcp_int(r3, 0x6, 0x3b, &(0x7f00000000c0)=0x9, 0x4) 15:13:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 15:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 15:13:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000080), &(0x7f0000000540)=0x8) ftruncate(r0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000140)=0x8, 0x4) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000640)='ns/mnt\x00') mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) setns(r2, 0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r1, 0x4001008055d8, 0x5}, 0xfffffff0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000740)=ANY=[]) dup2(r0, 0xffffffffffffffff) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'rose0\x00'}}) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) fremovexattr(r3, &(0x7f0000000080)=@known='system.sockprotoname\x00') 15:13:04 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:04 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) [ 253.045422] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.088979] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 253.253954] IPVS: ftp: loaded support on port[0] = 21 15:13:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 253.347727] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:04 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:04 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) [ 253.390135] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 253.452101] ptrace attach of "/root/syz-executor2"[11377] was attempted by "/root/syz-executor2"[11373] 15:13:04 executing program 0: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) [ 253.637174] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:05 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f00000001c0)=""/35) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x801000cf00000000, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x0) gettid() mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) 15:13:05 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:05 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 15:13:05 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000001500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x403c5404, &(0x7f0000000040)={{0x1}}) 15:13:05 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) [ 253.968699] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:05 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:05 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000180)=0x18) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 15:13:05 executing program 3: r0 = mq_open(&(0x7f0000000080)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x71a}) mq_timedsend(r0, &(0x7f0000000040), 0x174, 0x0, &(0x7f0000000040)) mq_timedreceive(r0, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, &(0x7f0000000380)) 15:13:05 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:05 executing program 1: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000003c0)={0x0, 0x1, 0x9c, 0x4}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae70, &(0x7f00000001c0)={0x0, 0x1f}) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000640)={0x28, 0x2, 0x0, {0x6, 0xfffffffffffffc00, 0x7fff}}, 0x28) request_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000440), &(0x7f0000000480)='ppp1!user\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x400, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) r7 = accept4(r4, &(0x7f00000004c0)=@rc, &(0x7f0000000400)=0x80, 0x80800) getsockname(r6, &(0x7f0000000300)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000380)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000540)={0x0, 0xfff}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000005c0)={r8, 0x7, 0x4f, "59116e6cc2a5996309991c797300dc4b5d0e82e7745903add263bdf95284629303b4ef62d3073a395564c9f43fc7f9a4043ee422b29022730b451c03e9436df8816bae823703cd323a0efdff3daaf3"}, 0x57) setsockopt$inet_int(r5, 0x0, 0x21, &(0x7f0000000180)=0x3f, 0x4) set_mempolicy(0x1, &(0x7f00000000c0)=0x3f, 0x0) 15:13:05 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000180)=0x18) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 15:13:05 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="f9b6fbc0a9", 0x5}], 0x1, &(0x7f0000000180)=[@assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240), 0x21}]) 15:13:05 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:05 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:06 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:06 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000180)=0x18) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 15:13:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="f9b6fbc0a9", 0x5}], 0x1, &(0x7f0000000180)=[@assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240), 0x21}]) 15:13:06 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="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", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:06 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040), &(0x7f0000000180)=0x18) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 15:13:06 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000000)={0x3f, 0x6, 0x1, 0x9, 0x1f, 0x7}) write(r0, &(0x7f0000000640)="a1b9f2217a3742a0399a8822dced5e85762b79ce7879148edc6689a0c71038d5cebdd0d6b28dade7d937ddeea8b98052cdb0aa16efbbf7cd9128d2d9802dc466bcb39e730fecba1f606a081d59abbe52a62daa411777e8af452dcb2b3bd71d5a76b0c70db9411becf613045bd72bc66a002921933599cad11bde27819fc54f0aceb718381400978a7944bbdeef74e9a08f7d04b3ed4f4d2d1b04cdd828319ae497400c521e34118e5c7de482b118049c5ef3288ea411a0b82627d1d81c46edc9ae22f5be5495913f498edbba84f70aadcce8bdfa63ea478463e40ba5c74fadf2cb299177f31d48fe65439456fcbeaa29c6e9d7502da620871de65dd7a3d7a3d487d0e3314e27c010386d472093a5874ecb728cb8c2db447cead6812b938bcd612606", 0x122) fcntl$notify(r1, 0x402, 0x1) fcntl$notify(r1, 0x402, 0x80000026) 15:13:06 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:06 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="f9b6fbc0a9", 0x5}], 0x1, &(0x7f0000000180)=[@assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240), 0x21}]) 15:13:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x4000000000000005, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002740)}, 0x40881) 15:13:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000000)=0x27c, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x8000) dup3(r2, r1, 0x0) 15:13:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x4000000000000005, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002740)}, 0x40881) 15:13:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x3000, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7a, 0x0, [0x4b564d01, 0x35fd]}) 15:13:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)="f9b6fbc0a9", 0x5}], 0x1, &(0x7f0000000180)=[@assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10, 0x117, 0x3, 0x1}], 0x20}, 0x0) io_setup(0x101, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240), 0x21}]) 15:13:06 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) [ 255.287728] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:06 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x4000000000000005, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002740)}, 0x40881) 15:13:06 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000003c0)=0x1) 15:13:06 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000580)='ip6_vti0\x00') 15:13:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:13:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x4000000000000005, &(0x7f0000000000)) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000340)=@l2, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000002740)}, 0x40881) 15:13:07 executing program 4: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x6}, 0x98) 15:13:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x7d, &(0x7f0000000300)={0x0, 0x1c, &(0x7f0000000200)=[@in6]}, &(0x7f0000000340)=0x3) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xf601}, 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x1}}, 0x0) 15:13:07 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xfffffffffffffffb, 0x200100) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1a17, 0x9, 0x4}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e20, 0x80000000000, @mcast1, 0x1}}, [0x3, 0x9, 0x80000001, 0x5, 0x80000001, 0x6f0, 0x4, 0x44, 0x70, 0x6, 0x9, 0x100000001, 0x1, 0xffffffffffffffff, 0x100000001]}, &(0x7f0000000180)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f00000002c0)=0x8) get_robust_list(0x0, &(0x7f0000000480)=&(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)}}, &(0x7f00000004c0)=0x18) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) execveat(r0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0), &(0x7f0000000540)=[&(0x7f0000000440)='/dev/hwrng\x00', &(0x7f0000000500)='/dev/kvm\x00'], 0xc00) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000580)={0x5fffff, r4}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) dup3(r5, r3, 0x0) 15:13:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:07 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0xf98) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r1, 0x10001}, &(0x7f0000000280)=0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r3 = memfd_create(&(0x7f0000000440)='-^user\')\x00', 0x6) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x0) fcntl$addseals(r3, 0x409, 0x8) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) tee(r3, r2, 0x40, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1d, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000300)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000600)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@local, @in6=@ipv4={[], [], @local}, 0x4e22, 0x0, 0x4e24, 0x7f, 0xa, 0xa0, 0x80, 0x11, r4, r5}, {0x81, 0x7f63, 0x8001, 0xffffffff, 0x0, 0xfa, 0xca9, 0x10000}, {0x101, 0x3, 0x8001, 0x2e}, 0x4, 0x6e6bb5, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d3, 0xff}, 0x2, @in=@local, 0x3506, 0x0, 0x3, 0xfffe000000, 0x80000000, 0xfffffffffffffffb, 0x9}}, 0xe8) r6 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x4, 0x20001) socket$bt_hidp(0x1f, 0x3, 0x6) fchmod(r6, 0x5) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000000c0)='(', 0x1}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r7, 0x80247009, &(0x7f0000000240)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x20000000000000e1, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x1, 0x3, 0x9, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f", [0x80000001, 0x4]}) 15:13:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x1c00000, {[@rr={0x7, 0x3, 0x276c}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 15:13:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:13:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x1c00000, {[@rr={0x7, 0x3, 0x276c}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 15:13:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x1c00000, {[@rr={0x7, 0x3, 0x276c}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 15:13:07 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:13:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:07 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=0x1c00000, {[@rr={0x7, 0x3, 0x276c}, @rr={0x7, 0x3}]}}, @gre}}}}, 0x0) 15:13:07 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:07 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:08 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:08 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x4011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 15:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:08 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:08 executing program 2: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2}, 0x0, [0x9]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='\x00') r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 15:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:08 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) [ 256.921617] device lo entered promiscuous mode 15:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f00000000c0)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000cfefee), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)=""/74, &(0x7f00000003c0)=0x4a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18}, 0xfffffe98) 15:13:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 256.943748] device lo left promiscuous mode 15:13:08 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) keyctl$describe(0x6, 0x0, &(0x7f00000004c0)=""/63, 0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:13:08 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) keyctl$describe(0x6, 0x0, &(0x7f00000004c0)=""/63, 0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:13:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:09 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) keyctl$describe(0x6, 0x0, &(0x7f00000004c0)=""/63, 0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:13:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 258.014777] device lo entered promiscuous mode 15:13:09 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) keyctl$describe(0x6, 0x0, &(0x7f00000004c0)=""/63, 0x3f) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f00000003c0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 15:13:09 executing program 2: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2}, 0x0, [0x9]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='\x00') r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 15:13:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:09 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000680)={r4, 0x4, 0x30}, 0x290) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0x2}, &(0x7f0000000480), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, &(0x7f00000011c0)={0x2, 0x4e21, @rand_addr=0x5322}, 0x10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 15:13:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 258.259246] device lo left promiscuous mode 15:13:09 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:09 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000200)) r1 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000280), 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x33, 0xffffffffffffffff, 0xe) 15:13:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:09 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='sit0\x00', 0x10) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 15:13:09 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) listen(r1, 0x0) 15:13:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:10 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) fstat(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000240), &(0x7f0000000400)) setresuid(r2, 0x0, r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0)}, 0x4000080) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='Ryzq'], 0x4) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181000, 0x0) getsockname$netlink(r4, &(0x7f0000000280), &(0x7f00000002c0)=0xc) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x6000000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 15:13:10 executing program 0: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x10a, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x10a}}, 0x0) 15:13:10 executing program 2: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2}, 0x0, [0x9]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='\x00') r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) [ 259.256648] __nla_parse: 3 callbacks suppressed [ 259.256677] netlink: 226 bytes leftover after parsing attributes in process `syz-executor1'. [ 259.270939] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 259.294895] device lo entered promiscuous mode 15:13:10 executing program 0: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000001c0)={'veth1_to_bridge\x00', {0x2, 0x0, @dev}}) 15:13:10 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:10 executing program 3: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 259.307909] netlink: 226 bytes leftover after parsing attributes in process `syz-executor1'. [ 259.365285] team0: Device lo is loopback device. Loopback devices can't be added as a team port 15:13:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x10a, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x10a}}, 0x0) 15:13:10 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17, 0x0, "144f655c1ce6bd0bd794a927c88ff93096cfb24e275514e1a934066cb67b76ae1d2c821785a9b2b4656f17e2ce142cebbcb6505955a58c766d577a55719fa6ad", "b226a4da88e595cb8ed83eabeab31c6e3432b4b218ce63ca0e0eb5bdbd562b05"}) [ 259.417226] device lo left promiscuous mode 15:13:11 executing program 3: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:11 executing program 0: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='vboxnet0\x00') 15:13:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ca"], 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000810000)={0x0, 0x2}, 0xdc82f91e1b6ff6d6) shutdown(r0, 0x1) 15:13:11 executing program 3: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000004fdd}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000240), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 15:13:11 executing program 2: open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2}, 0x0, [0x9]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000100)='\x00') r0 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'lo\x00'}) 15:13:11 executing program 0: getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 15:13:11 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:11 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) [ 260.378534] netlink: 226 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.387333] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 260.431888] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:13:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x10a, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x10a}}, 0x0) [ 260.591863] device lo entered promiscuous mode 15:13:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x2}, 0x8) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100), &(0x7f0000000180)=0x8) [ 260.637310] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.663769] device lo left promiscuous mode [ 260.861606] netlink: 226 bytes leftover after parsing attributes in process `syz-executor1'. [ 260.870860] team0: Device lo is loopback device. Loopback devices can't be added as a team port 15:13:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={"6c6f000000000400000000000000db5c", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@setlink={0x10a, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x10a}}, 0x0) [ 261.144183] netlink: 226 bytes leftover after parsing attributes in process `syz-executor1'. [ 261.153393] team0: Device lo is loopback device. Loopback devices can't be added as a team port 15:13:12 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:12 executing program 1: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000140)={0x0, 0x9f, "f16cb5e2a9d1b7af40d53d4b22fbbd593e1716cd49fcbcbb3090199066d05f1e5e47cfd1b3341452145aa8f527ddcdabbf7250678182277491d5b28832e21f37a1ac496307c19c915a70abe2361804bc18d3bb2cd7bb4dcf39e1e75f2a00652ff566e0a047a3f9aadcd06a737514894da4b638962b3321e8eb96898ced8bb2655b382741b6d9e572c8971c8d150de9be40c262e9310ad516b7c1401aba3370"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[]}) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x3, 0x6, 0x1, 0x4, 0x1, 0xe56, 0x8, 0x1, 0x10000, 0x0, 0x4, 0x80, 0x5, 0x7, 0x0, 0x0, 0x2a0db31b, 0xd76b, 0x4, 0x0, 0x10000, 0x100000000, 0x4, 0x7, 0x0, 0x100000000, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x0, 0x3e, 0x0, 0x0, 0x1000, 0xffffffffcd678bc4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000600)={{0x3, 0x3, 0x7, 0x1, 0x3}}) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667e5a7fab964717d1dbdc094fe5922196e222388b3d61fea663c2c3ef961a08c8e0000000000"], 0x92) io_setup(0x40, &(0x7f0000000280)=0x0) io_submit(r3, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r0, &(0x7f0000000000), 0xfffffce4}]) fanotify_init(0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000005c0)) socket$pppoe(0x18, 0x1, 0x0) 15:13:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:12 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:13 executing program 1: get_mempolicy(0x0, &(0x7f0000000000), 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4) 15:13:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:13 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x100000011, @multicast1, 0x0, 0x0, 'lblc\x00', 0xffffffffffffffff, 0x3}, 0x2c) 15:13:13 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101002, 0x0) clone(0x20402100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) ioctl$TUNSETNOCSUM(r0, 0xc074510c, 0x0) [ 261.804247] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 15:13:13 executing program 4: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67affcdf031a5a2080000001c26b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000008c80)=[{{&(0x7f0000001b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000002080)=[{0x10, 0x117, 0x2, "f4"}], 0x10}}], 0x1, 0x0) 15:13:13 executing program 3: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, r0) keyctl$unlink(0x9, r1, 0xfffffffffffffffd) recvfrom(0xffffffffffffffff, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739ddb, 0x0, 0x0, 0xffffffffffffff39) r2 = memfd_create(&(0x7f0000000140)='md5sumbdev.vmnet1lo\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000780)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') rt_sigsuspend(&(0x7f0000000040), 0x8) creat(&(0x7f00000000c0)='./file0/../file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 15:13:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 15:13:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x6a, 0xe003, 0x33c, 0x5, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000740)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af209af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108efcf86653f6f3d062e74ecd2a5630e3e667120cda64b1cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000940)={0x0, 0x6, 0xffffffffffffff00, 0x200}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 15:13:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 15:13:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000380)={0x0, &(0x7f00000001c0)}) 15:13:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) 15:13:15 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 15:13:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x5091, 0x4) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0x35) 15:13:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000780), 0x0) 15:13:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000013, 0x0) 15:13:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f00000001c0)) fsetxattr(r0, &(0x7f0000000080)=@random={'os2.', './\'systemeth0posix_acl_access\x00'}, &(0x7f0000000180)="766574000000000000000000bd6800", 0xf, 0x2) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000040)) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0xfffffffffffffffa, 0x5}]}, 0x8) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x20}}, 0x18) 15:13:16 executing program 4: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000940)="130000001000ffdde2000200f60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefc6463d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae2d726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025622c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c4c90fadd0c2a1976a0f57350aeb0775fa06fb0c8e3a2a298c6d2c5d75a6d01fbabcb", 0xf8) 15:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 15:13:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f000001dfc8)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x1, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 15:13:16 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) shutdown(r0, 0xffffffffffffffff) 15:13:16 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000000)) 15:13:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000052001f001515f407000904ff0a00072207000100ffffffff0800e5ff00000006", 0x24) [ 264.889280] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 265.015503] QAT: Device 0 not found [ 265.045884] QAT: Device 0 not found 15:13:16 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 15:13:16 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f00000007c0)="250000002100255107260165ff00fc020200000000100f000ee1000c080016000600000000", 0x25) 15:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 15:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000480)=""/219, 0xffffffffffffffb9) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 15:13:16 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x21, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:13:16 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000480), &(0x7f00000004c0)=""/4096, 0x1000, &(0x7f0000001600)={&(0x7f00000014c0)={'sha224-avx\x00'}, &(0x7f0000001500)}) [ 265.209850] netlink: 'syz-executor2': attribute type 22 has an invalid length. 15:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000480)=""/219, 0xffffffffffffffb9) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 15:13:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0xd) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa7a}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000000c0)="7f1528e730ad2b3cb9484de5e5e6bbf124cdb83c7ce6b7", 0x17) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000580)=""/177) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) r3 = getpgrp(0x0) getpriority(0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000500)={0xf, 0x8}, 0x10) write(0xffffffffffffffff, &(0x7f0000000640)="11cba741ec38c86f72c8a1a358dd2a5aa7791414b98b393f437649a232854e11ff29134f0c8e9d249183f86a5e2c2897eb32e3d023ec5f4c09fb9ff0dc6649696305a00ae652eecc75142982a47e210baf965e18c1c2", 0x56) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) [ 265.286214] netlink: 1 bytes leftover after parsing attributes in process `syz-executor2'. [ 265.405078] QAT: Invalid ioctl 15:13:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x6, 0xfffffffffffffda0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x2}, 0x8) close(r0) 15:13:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000480)=""/219, 0xffffffffffffffb9) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 265.489643] QAT: Invalid ioctl 15:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') [ 265.577504] QAT: Invalid ioctl [ 265.615034] IPVS: ftp: loaded support on port[0] = 21 [ 265.781533] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 265.867538] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 15:13:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[d::]:/llb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 15:13:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) read(r1, &(0x7f0000000480)=""/219, 0xffffffffffffffb9) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 266.181656] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 266.190533] QAT: Invalid ioctl [ 266.202556] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 266.230936] IPVS: ftp: loaded support on port[0] = 21 15:13:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 266.274460] QAT: Invalid ioctl 15:13:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) [ 266.302540] QAT: Invalid ioctl 15:13:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$TCSETSF(r0, 0x4004510d, &(0x7f0000000000)={0x4000000}) [ 266.507078] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 266.518202] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 15:13:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0xd) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa7a}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000000c0)="7f1528e730ad2b3cb9484de5e5e6bbf124cdb83c7ce6b7", 0x17) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000580)=""/177) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) r3 = getpgrp(0x0) getpriority(0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000500)={0xf, 0x8}, 0x10) write(0xffffffffffffffff, &(0x7f0000000640)="11cba741ec38c86f72c8a1a358dd2a5aa7791414b98b393f437649a232854e11ff29134f0c8e9d249183f86a5e2c2897eb32e3d023ec5f4c09fb9ff0dc6649696305a00ae652eecc75142982a47e210baf965e18c1c2", 0x56) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:13:20 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x7d, 0x0) io_setup(0x8ea, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000080)={0x0, 0x0, 0xd, 0x1, 0x0, r0, &(0x7f0000000100)="8b", 0x1}]) 15:13:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:20 executing program 0: r0 = socket$inet(0x2, 0x40000000003, 0x800000800000001) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0x3) 15:13:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="0000010000002f9928e67609c1e181790e12a6100ee74aa5c92ceeb9167f4ed0661f179fef7d539c272de219516b75eac5858ab3620a8d8b09554e2fd954415cae51f4d07c12c4b6c1f80bb655f538d3959573b8ab63d67309de982566ddf8f3cdeba07d0c24a4ea1bfae654e00d13cc8b85fe1a418acdc33652937f77dbd681ed4e409310f6808af643670691a21c147c6eece495faaaecc5921fea8c12"], &(0x7f00000002c0)=0x1) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x200, 0x1}, &(0x7f0000000100)=0x10) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r3, 0x10f, 0x85, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='scalable\x00', 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000003c0)={{0x21, @dev={0xac, 0x14, 0x14, 0x20}, 0x4e22, 0x2, 'wlc\x00', 0xc, 0x1f, 0x35}, {@rand_addr=0x8, 0x4e24, 0x2007, 0x400000000000, 0x1, 0x3}}, 0x44) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @rand_addr}, 0x10) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xa0) sendto$inet(r0, &(0x7f0000000500)="c3401c344654090000001ba48c8e319aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0001c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0xa7) shutdown(r0, 0x1) 15:13:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 269.036402] QAT: Invalid ioctl [ 269.048970] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 [ 269.067706] IPVS: set_ctl: invalid protocol: 33 172.20.20.32:20002 15:13:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) [ 269.179158] QAT: Invalid ioctl 15:13:20 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(r0, 0x3, 0x2000000000001) [ 269.243114] QAT: Invalid ioctl [ 269.313336] IPVS: ftp: loaded support on port[0] = 21 15:13:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 15:13:20 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 15:13:20 executing program 2: prctl$intptr(0x26, 0x100000001) seccomp(0x1, 0x2000000000001, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) 15:13:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0xd) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa7a}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000000c0)="7f1528e730ad2b3cb9484de5e5e6bbf124cdb83c7ce6b7", 0x17) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000580)=""/177) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) r3 = getpgrp(0x0) getpriority(0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000500)={0xf, 0x8}, 0x10) write(0xffffffffffffffff, &(0x7f0000000640)="11cba741ec38c86f72c8a1a358dd2a5aa7791414b98b393f437649a232854e11ff29134f0c8e9d249183f86a5e2c2897eb32e3d023ec5f4c09fb9ff0dc6649696305a00ae652eecc75142982a47e210baf965e18c1c2", 0x56) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:13:21 executing program 2: prctl$intptr(0x26, 0x100000001) seccomp(0x1, 0x2000000000001, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) 15:13:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 15:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) [ 269.928331] QAT: Invalid ioctl 15:13:21 executing program 2: prctl$intptr(0x26, 0x100000001) seccomp(0x1, 0x2000000000001, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) 15:13:21 executing program 2: prctl$intptr(0x26, 0x100000001) seccomp(0x1, 0x2000000000001, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x407ffffffd}]}) 15:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) [ 270.024188] IPVS: ftp: loaded support on port[0] = 21 [ 270.035357] QAT: Invalid ioctl [ 270.089971] QAT: Invalid ioctl 15:13:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 15:13:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 15:13:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 15:13:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[]}}, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x101, 0x1ffffc) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x1, 0x5, 0x1, 0x64}) r3 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r4 = socket$pptp(0x18, 0x1, 0x2) shutdown(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x2000) sendmsg$nl_generic(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, 0x3c, 0x702, 0x70bd25, 0x25dfdbff, {0x1a}, [@typed={0x8, 0x73, @u32=0x3ff}, @typed={0x14, 0x6a, @ipv6=@loopback}, @typed={0x14, 0x62, @ipv6=@mcast2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x8040) 15:13:21 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5, 0x4}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r1, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r1, &(0x7f0000000180)=[{}, {}], 0x2, 0xd) unshare(0x40000000) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa7a}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(r2, 0x21, 0xf, &(0x7f00000000c0)="7f1528e730ad2b3cb9484de5e5e6bbf124cdb83c7ce6b7", 0x17) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000580)=""/177) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) r3 = getpgrp(0x0) getpriority(0x0, r3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000200)) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000500)={0xf, 0x8}, 0x10) write(0xffffffffffffffff, &(0x7f0000000640)="11cba741ec38c86f72c8a1a358dd2a5aa7791414b98b393f437649a232854e11ff29134f0c8e9d249183f86a5e2c2897eb32e3d023ec5f4c09fb9ff0dc6649696305a00ae652eecc75142982a47e210baf965e18c1c2", 0x56) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) 15:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) 15:13:22 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) [ 270.949920] QAT: Invalid ioctl 15:13:22 executing program 4: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) [ 271.105888] QAT: Invalid ioctl 15:13:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000002b000)='./file0\x00', 0x0) creat(&(0x7f0000002500)='./file0/bus\x00', 0x0) r0 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x0, 0x800003b}) [ 271.160171] QAT: Invalid ioctl [ 271.262655] IPVS: ftp: loaded support on port[0] = 21 15:13:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ipip={{0x10, 0x1, 'ipip\x00'}, {0x14, 0x2, [@IFLA_IPTUN_PMTUDISC={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr}]}}}]}, 0x44}}, 0x0) 15:13:22 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) 15:13:22 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup3(r2, r1, 0x0) 15:13:22 executing program 4: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:23 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:23 executing program 0: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) 15:13:23 executing program 0: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) 15:13:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, 0x29, 0x1, 0x0, 0x0, {0x1}, [@nested={0x18, 0x0, [@typed={0x4101, 0x0, @ipv6=@ipv4={[0x0, 0x0, 0x0, 0x17], [], @remote}}]}]}, 0x2c}}, 0x0) 15:13:23 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) [ 272.263020] Enabling of bearer <¬»ÿ> rejected, illegal name 15:13:23 executing program 4: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x40006, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0x1ff, 0x4) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25000000]}}, 0x1c) 15:13:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) [ 272.498428] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:13:23 executing program 4: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00007b5000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000300)=0xffffffffffff8001, 0x4) connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) 15:13:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8202, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000480)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:13:24 executing program 0: getpgrp(0xffffffffffffffff) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000100)) getpgid(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYRES32=r0], 0x9631783316a638fa) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4387, 0x0, 0x0, 0x0, 0xe94b, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(r2, 0x0, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(r2, r2, &(0x7f0000000000)=0x39044, 0x2000005) 15:13:24 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x200000000000000f, 0x0) 15:13:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) write$binfmt_elf64(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f"], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 15:13:24 executing program 3: setrlimit(0x7, &(0x7f0000000000)) timerfd_create(0x0, 0x0) 15:13:24 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8202, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000480)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002880)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000005480)) 15:13:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8202, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000480)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:13:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002880)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000005480)) 15:13:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000340)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001f00)={{{@in=@remote, @in=@rand_addr}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe8) fcntl$getownex(r0, 0x10, &(0x7f0000002200)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x3000400}, 0xc, &(0x7f0000002980)=[{&(0x7f0000002240)={0x10, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x10}], 0x1, &(0x7f00000029c0), 0x0, 0x881}, 0x4000080) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000400), &(0x7f0000000480)=0x4) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="73791bbe"], 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000080)) dup3(r2, r3, 0x0) socket$kcm(0x29, 0x5, 0x0) sync_file_range(r1, 0x5, 0x0, 0x2) pipe(&(0x7f0000000040)) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="d0bfdc56c8723ab16d05a6fe03cc4fb26b90a3f44959efffd4582a1f02000000000500000000000000085f24110d2cb72edccd0300000000000000c4d23ca9aea9cd31022b64c34dc11e7076accbb785f5f69c80475fde2b0e6660ed19d2066171d1de888c0eb6adc24eb1768631721b7a9a5377ba1b6200000000000001ff03c858fb8e443ea3f9b7eb833964c17f6dcdf231faed4063a20d28eb59633b7399d4d8cbd780b0223f278181025aac6bf6bab8b96d93d200cacc6603c00caf01485b39dcb2be0b474b6edad38cc226b9ae336097cb76283261f1659f298100a0cfc1b050d826be37c72319c9cf3f80e4f395d86c3ce7e78800") ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) memfd_create(&(0x7f00000002c0)="000000008c00000000000000000000", 0x0) 15:13:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002880)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000005480)) 15:13:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000005380)=[{{0x0, 0x0, &(0x7f0000002800), 0x0, &(0x7f0000002880)=""/61, 0x3d}}], 0x1, 0x0, &(0x7f0000005480)) 15:13:26 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8202, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0x5, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000480)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x12) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xb) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:13:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x200004) close(r1) 15:13:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x8000) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000780)=""/4096) 15:13:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000340)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 15:13:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f00000001c0)=0xfe62) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x800000000000000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:13:26 executing program 5: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) tkill(r0, 0xa) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x14) 15:13:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x8000) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000780)=""/4096) 15:13:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00018000400edfc0e80000000000000000000000008000f0002000000", 0x24) 15:13:27 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 15:13:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x8000) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000780)=""/4096) 15:13:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f00000001c0)=0xfe62) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x800000000000000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:13:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)=0x8000) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000780)=""/4096) 15:13:28 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 15:13:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 15:13:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f00000001c0)=0xfe62) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x800000000000000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:13:28 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 15:13:29 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 3: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000180)) socket$key(0xf, 0x3, 0x2) r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, r0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000040)) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200), &(0x7f00000001c0)=0xfe62) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x7, 0x2}, 0x10}}, 0x800000000000000) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 15:13:30 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:30 executing program 4: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002680)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)=0xfffffffffffffff7) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) exit_group(0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001200)=0x4, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x0) 15:13:30 executing program 2: clone(0xcde897f2f3d59992, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) 15:13:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x0, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x5, 0x1d56c0635a8949bf, 0x3, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x200, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000440)=['syz1\x00', 'y\x00', 'vboxnet1trusted\x00', 'wlan0&\x00', 'pids.events\x00', 'vmnet1$procvmnet1user\\\x00', 'vboxnet1trusted\x00'], 0x51, [], [0x8, 0xc6a5, 0x80, 0x8]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffff800, 0x1, 0xff, 0x2, 0x9, 0x401}, &(0x7f00000000c0)=0x20) 15:13:30 executing program 3: dup(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 15:13:31 executing program 0: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0xffffffffffffffff, 0x31ed43892e6cab2c) 15:13:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfff7, 0x8000000000001a, 0x1, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x1013, r1, 0x0) mincore(&(0x7f0000003000/0x4000)=nil, 0x4000, &(0x7f0000001080)=""/4096) [ 279.999846] IPVS: ftp: loaded support on port[0] = 21 15:13:31 executing program 3: dup(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 15:13:31 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3e, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x1, 0x71}]}, 0x58) uselib(&(0x7f00000001c0)='./file0\x00') 15:13:31 executing program 1: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x88) r2 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYBLOB="e182a70000001a1cfd5699c9b1be2f3bac6e86beecb556367aeba3815400a7f8eae98b1dccaa56a1ab8be23516d7c4e2f0c690a35b1c4e83bfebc51f078e358ddca3d33ca91b"], &(0x7f00000003c0)=0x1) connect$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r2, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r3 = dup(r2) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) set_mempolicy(0x8001, &(0x7f0000000000), 0x2) 15:13:31 executing program 3: dup(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 15:13:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900001000000363cf"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0xffffff80, 0x55, 0x0, 0x2}, [@ldst={0x3fd}]}, &(0x7f0000000080)="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", 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x14) 15:13:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001500)={&(0x7f0000000240), 0xc, &(0x7f0000000180)={&(0x7f0000003a40)={0x14, 0x28, 0xb11, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 15:13:32 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f0000000140)={0xb}, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x1, 0x0) [ 280.702441] IPVS: ftp: loaded support on port[0] = 21 15:13:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x0, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x5, 0x1d56c0635a8949bf, 0x3, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x200, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000440)=['syz1\x00', 'y\x00', 'vboxnet1trusted\x00', 'wlan0&\x00', 'pids.events\x00', 'vmnet1$procvmnet1user\\\x00', 'vboxnet1trusted\x00'], 0x51, [], [0x8, 0xc6a5, 0x80, 0x8]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffff800, 0x1, 0xff, 0x2, 0x9, 0x401}, &(0x7f00000000c0)=0x20) 15:13:32 executing program 3: dup(0xffffffffffffffff) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) 15:13:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000200)={0xffffffffffffffe1, 0x0, 'client0\x00', 0x2, "6ddaa85caffb93bf", "f262866c96931a24267a038565824e41970d3eee18ee8394d55e70ef34336d8d", 0x7c, 0x400002}) listen(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) tkill(0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000001c0)={0x9}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc00c9207, &(0x7f0000000040)) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000080)=0x20) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x3) 15:13:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d3ab07191a01464490b2d9d5e03eba60a786765c2756df62e7ca1e369e253324", 0x20) 15:13:32 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)="6c64f7c96e00") 15:13:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000011c0)=0x1000000000000100, 0x4) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000001280), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 15:13:32 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) clock_adjtime(0x0, &(0x7f0000000c80)) [ 281.294734] IPVS: ftp: loaded support on port[0] = 21 15:13:32 executing program 4: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)={0x800000, 0xfffffffffff7fffd}) ioprio_set$pid(0x2, 0x0, 0x0) 15:13:32 executing program 3: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file0/file0\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000680), 0xffffffffffffffff) pipe(&(0x7f0000000480)={0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000080)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x4020940d, 0xffffffffffffffff) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)=""/203, &(0x7f0000000380)=0xcb) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)=""/178, 0xb2) 15:13:32 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)="6c64f7c96e00") 15:13:32 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) shutdown(r2, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00'}, 0x18) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) shutdown(r2, 0x1) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) [ 281.489281] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 15:13:32 executing program 3: syz_emit_ethernet(0x190, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x8201, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) [ 281.632063] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 0, id = 0 15:13:33 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)="6c64f7c96e00") 15:13:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000280)) 15:13:33 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) shutdown(r2, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00'}, 0x18) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) shutdown(r2, 0x1) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 15:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:33 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000180)={{0x5, 0x4}, 'port0\x00', 0x30, 0x0, 0x0, 0x6, 0xffffffff, 0x40000000000000, 0x8, 0x0, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x42) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@local}, &(0x7f00000005c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'security.', 'raw\x00'}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x0, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x5, 0x1d56c0635a8949bf, 0x3, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x200, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000440)=['syz1\x00', 'y\x00', 'vboxnet1trusted\x00', 'wlan0&\x00', 'pids.events\x00', 'vmnet1$procvmnet1user\\\x00', 'vboxnet1trusted\x00'], 0x51, [], [0x8, 0xc6a5, 0x80, 0x8]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffff800, 0x1, 0xff, 0x2, 0x9, 0x401}, &(0x7f00000000c0)=0x20) 15:13:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000000080)=@raw, &(0x7f0000000240)='GPL\x00', 0x20000000c5, 0xffffffffffffff10, &(0x7f00000000c0)=""/103}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000002000)=@framed={{}, [@call={0x85, 0x0, 0x500}]}, &(0x7f000000a000)='syzkaller\x00', 0x1, 0x32e, &(0x7f0000000140)=""/195}, 0x48) [ 282.169150] IPVS: ftp: loaded support on port[0] = 21 15:13:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800"}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000001c0)={'dummy0\x00', 0x607}) 15:13:33 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) clock_settime(0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) fcntl$getown(0xffffffffffffffff, 0x9) syz_open_procfs(0x0, &(0x7f00000000c0)="6c64f7c96e00") 15:13:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:33 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) shutdown(r2, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00'}, 0x18) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) shutdown(r2, 0x1) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 15:13:33 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000180)={{0x5, 0x4}, 'port0\x00', 0x30, 0x0, 0x0, 0x6, 0xffffffff, 0x40000000000000, 0x8, 0x0, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x42) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@local}, &(0x7f00000005c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'security.', 'raw\x00'}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:34 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000080), 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) shutdown(r2, 0x0) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f0000000140)) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x3) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00'}, 0x18) sendto$inet(r2, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000f401, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xe803000000000000, 0x91ffffff]}, 0x10) shutdown(r2, 0x1) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 15:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x0, 'queue0\x00', 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x5, 0x1d56c0635a8949bf, 0x3, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x200, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000440)=['syz1\x00', 'y\x00', 'vboxnet1trusted\x00', 'wlan0&\x00', 'pids.events\x00', 'vmnet1$procvmnet1user\\\x00', 'vboxnet1trusted\x00'], 0x51, [], [0x8, 0xc6a5, 0x80, 0x8]}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0xa}, 0xfffffffffffff800, 0x1, 0xff, 0x2, 0x9, 0x401}, &(0x7f00000000c0)=0x20) 15:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) [ 283.344540] IPVS: ftp: loaded support on port[0] = 21 15:13:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:34 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000180)={{0x5, 0x4}, 'port0\x00', 0x30, 0x0, 0x0, 0x6, 0xffffffff, 0x40000000000000, 0x8, 0x0, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x42) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@local}, &(0x7f00000005c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'security.', 'raw\x00'}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:35 executing program 3: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') pread64(r0, &(0x7f00000011c0)=""/4096, 0xffffff32, 0x0) 15:13:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:35 executing program 0: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='\x00\x00P\x00\x00\x00\x00') exit(0x0) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 15:13:35 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="2bda54090000005c07"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, {0x0, 0x0, 0x59b, 0x0, 0x0, 0x0, 0x8000000000000}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) lsetxattr$trusted_overlay_opaque(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc), 0xfdf6) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000280)) socket$inet_tcp(0x2, 0x1, 0x0) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000400)=@nl=@unspec, 0x80, &(0x7f0000000680)=[{&(0x7f0000002000)=""/4096, 0x1000}, {&(0x7f0000000480)=""/167, 0xa7}, {&(0x7f0000000580)=""/164, 0xa4}, {&(0x7f0000000640)=""/44, 0x2c}], 0x4, &(0x7f0000001800)=""/69, 0x45, 0x8}, 0x0) 15:13:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 284.431150] input: syz1 as /devices/virtual/input/input23 15:13:35 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) [ 284.479077] input: syz1 as /devices/virtual/input/input24 15:13:35 executing program 2: r0 = getpid() setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000100)=0x4, 0x4) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000340)="65980eddf26b853221632a45b9c97c4791b52dd9b8c08455d82b1750ce9a8c38c1aaa7823419b9ca18f60a1ebf253bc416") ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x4d, 0x3, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x6, 0x0, 0x4, 0x7}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x40000000000201) write(r5, &(0x7f0000c34fff), 0xffffff0b) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000004c0)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) bind$packet(r2, &(0x7f0000000600)={0x11, 0xfd, r6, 0x1, 0x7, 0x6, @broadcast}, 0x14) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000140)={0x0, 0x5, 0x52, 0x3, 0x4, 0x0, 0x0, 0x9703, 0x7f, 0xec0e, 0x0, 0x9}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000005, 0x5c831, 0xffffffffffffffff, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r4, &(0x7f0000000380)={r4, r5, 0x5}) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r3, &(0x7f0000000080)={r4}) 15:13:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x101080, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000004c0)=0xc) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x880423ff, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000040), &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000080)=0x4000000008001) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000001000)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000500)) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x3, 0x400) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 15:13:36 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000180)={{0x5, 0x4}, 'port0\x00', 0x30, 0x0, 0x0, 0x6, 0xffffffff, 0x40000000000000, 0x8, 0x0, 0x4, 0x1}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0), 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0x0, 0x42) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000580)={@local}, &(0x7f00000005c0)=0x14) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) lremovexattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@random={'security.', 'raw\x00'}) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) getsockname$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000480)=0x10) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:13:36 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x7ffffffff000, 0x0, &(0x7f0000c87000/0x2000)=nil) fstat(0xffffffffffffffff, &(0x7f0000000280)) fchown(0xffffffffffffffff, 0x0, 0x0) 15:13:36 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) [ 284.881216] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 284.917741] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 15:13:36 executing program 1: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x8, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 15:13:36 executing program 5: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x271a, &(0x7f00000000c0)=""/1, &(0x7f0000000080)) 15:13:36 executing program 5: r0 = perf_event_open(&(0x7f0000c72000)={0x1, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000877000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 15:13:36 executing program 0: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:13:36 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:36 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000340)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 15:13:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 285.397708] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:37 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:13:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 285.966077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.985467] tls_set_device_offload_rx: netdev lo with no TLS offload [ 286.026392] tls_set_device_offload_rx: netdev lo with no TLS offload [ 286.038593] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:13:37 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 286.246365] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.283477] tls_set_device_offload_rx: netdev lo with no TLS offload [ 286.332249] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:13:37 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 286.531287] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.584955] tls_set_device_offload_rx: netdev lo with no TLS offload [ 286.591995] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:13:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:38 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:38 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 286.844153] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.026231] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:38 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 287.242331] tls_set_device_offload_rx: netdev lo with no TLS offload 15:13:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002880)=[{&(0x7f0000000340)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f0000000400), 0x0, &(0x7f0000000440)=[@prinfo={0x14, 0x84, 0x5, {0x700}}], 0x14}], 0x1, 0x0) 15:13:38 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd2, &(0x7f0000000000), 0x3c) 15:13:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:38 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x3000000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c", &(0x7f00000004c0)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) 15:13:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) exit(0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000400)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r4, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fstat(r3, &(0x7f00000001c0)) sched_yield() ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x3, 0x7, 0xc49, 0x6, 0x0, 0x3f}) write$P9_RSTATu(r2, &(0x7f0000000380)={0x69, 0x7d, 0x1, {{0x0, 0x50, 0x8000, 0x80, {0x0, 0x1, 0x4}, 0x0, 0x722, 0x0, 0x0, 0x12, 'self%vboxnet0ppp0)', 0x3, 'GPL', 0x4, 'bdev', 0x4, 'EPL\x00'}, 0x4, 'EPL\x00'}}, 0x69) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) getpid() 15:13:39 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x3000000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c", &(0x7f00000004c0)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) 15:13:39 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xc0000000, 0x101100) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000480)={0x7}, 0x7) linkat(r0, &(0x7f0000000400)='./file0\x00', r0, &(0x7f0000000600)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x1, [0x0]}, &(0x7f0000000340)=0xa) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000900)=ANY=[], 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) ioctl$VT_WAITACTIVE(r0, 0x5607) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[], @ANYRESHEX, @ANYRES64], &(0x7f0000000ac0)=0x3) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000440)={0x0, 0x0, 0x400}, &(0x7f0000000080)=0xffffffffffffff89) recvmmsg(r1, &(0x7f0000000f00)=[{{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x43d, &(0x7f0000000a40)=[{&(0x7f0000000580)=""/78, 0x4e}, {&(0x7f0000000640)=""/182, 0xb6}, {&(0x7f0000000700)=""/255, 0xff}, {&(0x7f0000000800)=""/189, 0xbd}, {&(0x7f00000008c0)=""/108, 0x6c}], 0x5}, 0x7f}, {{&(0x7f0000000dc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0x100, &(0x7f0000001000)={0x77359400}) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000180)={0x0, @broadcast, 0x0, 0x0, 'ovf\x00', 0x0, 0x0, 0x61}, 0x2c) sendmmsg(r1, &(0x7f0000002880)=[{{&(0x7f0000000e80)=@in6={0xa, 0x4e23, 0x6f86c084, @local, 0x7f}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002780)="3d2ffb3f899d7ee514689b3ebcf8198754eea81e0944262feaad5e843dee7d4fbb37ca20862a3aa22ecdec07483270eb129a2b7168b966df470adc172c4c26df734cfacf57ba9c67eb6fba2cc3411ee060fb8bfcf01552bd57ac8bc33e93d7c32dbf1650e73db3c4eb66c1fbf0e4000e8e862f2b08428ded2f5fba46ff", 0x7d}], 0x1, &(0x7f0000000f80)}, 0x1be}], 0x1, 0x4000041) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001080)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:13:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) exit(0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000400)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r4, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fstat(r3, &(0x7f00000001c0)) sched_yield() ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x3, 0x7, 0xc49, 0x6, 0x0, 0x3f}) write$P9_RSTATu(r2, &(0x7f0000000380)={0x69, 0x7d, 0x1, {{0x0, 0x50, 0x8000, 0x80, {0x0, 0x1, 0x4}, 0x0, 0x722, 0x0, 0x0, 0x12, 'self%vboxnet0ppp0)', 0x3, 'GPL', 0x4, 'bdev', 0x4, 'EPL\x00'}, 0x4, 'EPL\x00'}}, 0x69) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) getpid() 15:13:39 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x3000000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c", &(0x7f00000004c0)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) 15:13:39 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x7, 0x0, @scatter={0x0, 0x3000000, &(0x7f0000000440)}, &(0x7f0000000580)="5f39203a1ec61c", &(0x7f00000004c0)=""/44, 0x0, 0x0, 0x0, &(0x7f0000000600)}) 15:13:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080), 0x232) getsockname(r0, &(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000013c0)=0x80) 15:13:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff"], &(0x7f00000000c0)=0x1) epoll_create1(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x0, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r2, r3/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) [ 288.614267] IPVS: ftp: loaded support on port[0] = 21 15:13:40 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) setxattr$security_smack_transmute(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000ac0)='TRUE', 0x4, 0x1) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000000c0)) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000240)='+trustedselinux\x00', 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000b00)) mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0), 0x4) creat(&(0x7f0000000100)='./file0\x00', 0x21) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f0000000380)={0x74c2ba36, 0x20000000, 0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000000040), 0x253) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaabb00000000000000000000aaaaaaaaaaaa000000000000000000007f000001ffffffff010000000100000000000000e0000001ffffffffff000000000000000000000000000000000000000000000000000000000000ffadff0000000000000000000000000000000000000000000000000000000000000000000000ff0000ffff000000000000000000000000000406fb000000030002697036677265746170300000000000006772653000000000000000000000000000000000000000000000ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000001800000001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000010000000400000073797374656d5f753a6f626a6563745f723a73797374656d645f746d7066696c65735f657865635f743a7330000000000000000000000000000000000000000000000000000000000000ec00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aaac1414aaffffffff00000000000000000000000000000000000000000000000000400000ffffff0000ff00000000000000000000aaaaaaaaaa150000000000000000000000000000000000000000ff00ff0000000000000000000000000800800005521080010003626f6e645f736c6176655f30000000006970365f76746930000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000200000000000000000000000f000180200000000000000fb0e7ccc842eea0000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000010000000600000073797374656d"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x7fffffff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x100000000}, 0x8) unshare(0x40000000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fstatfs(r1, &(0x7f0000000180)=""/59) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000840)='y\x00', 0x2, 0x1) 15:13:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) exit(0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000400)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r4, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fstat(r3, &(0x7f00000001c0)) sched_yield() ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x3, 0x7, 0xc49, 0x6, 0x0, 0x3f}) write$P9_RSTATu(r2, &(0x7f0000000380)={0x69, 0x7d, 0x1, {{0x0, 0x50, 0x8000, 0x80, {0x0, 0x1, 0x4}, 0x0, 0x722, 0x0, 0x0, 0x12, 'self%vboxnet0ppp0)', 0x3, 'GPL', 0x4, 'bdev', 0x4, 'EPL\x00'}, 0x4, 'EPL\x00'}}, 0x69) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) getpid() 15:13:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 289.000215] IPVS: ftp: loaded support on port[0] = 21 [ 289.020061] IPVS: ftp: loaded support on port[0] = 21 15:13:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(r0, &(0x7f0000000180)=""/77) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 15:13:40 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(0xffffffffffffffff, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4010ae67, &(0x7f0000000100)) dup2(r0, r1) 15:13:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140), 0xc) exit(0x4000000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000400)='/dev/vcs\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(r4, &(0x7f0000000480)='ns/pid_for_children\x00') ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fstat(r3, &(0x7f00000001c0)) sched_yield() ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000002c0)={0x3, 0x7, 0xc49, 0x6, 0x0, 0x3f}) write$P9_RSTATu(r2, &(0x7f0000000380)={0x69, 0x7d, 0x1, {{0x0, 0x50, 0x8000, 0x80, {0x0, 0x1, 0x4}, 0x0, 0x722, 0x0, 0x0, 0x12, 'self%vboxnet0ppp0)', 0x3, 'GPL', 0x4, 'bdev', 0x4, 'EPL\x00'}, 0x4, 'EPL\x00'}}, 0x69) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) getpid() [ 289.723504] IPVS: ftp: loaded support on port[0] = 21 15:13:41 executing program 5: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x216600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 15:13:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @empty=[0x2]}]}, 0x44}}, 0x0) 15:13:41 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup3(r1, r0, 0x0) 15:13:41 executing program 5: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x216600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 15:13:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 15:13:43 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff"], &(0x7f00000000c0)=0x1) epoll_create1(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x0, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r2, r3/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) [ 292.124989] IPVS: ftp: loaded support on port[0] = 21 15:13:44 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$EVIOCGREP(r0, 0x4004743c, &(0x7f00000000c0)=""/174) 15:13:44 executing program 5: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x216600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 15:13:44 executing program 0: gettid() timer_create(0x3, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x9}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000000)) 15:13:44 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 15:13:44 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup3(r1, r0, 0x0) 15:13:44 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff"], &(0x7f00000000c0)=0x1) epoll_create1(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x0, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r2, r3/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) [ 293.062565] IPVS: ftp: loaded support on port[0] = 21 15:13:44 executing program 4: mmap(&(0x7f000058d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0xd, &(0x7f0000000240), 0x0, &(0x7f0000000480)}}], 0x2, 0x0) 15:13:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffefe) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000080), r1}}, 0x18) [ 293.095069] syz-executor2 (12980) used obsolete PPPIOCDETACH ioctl 15:13:44 executing program 2: io_setup(0xba, &(0x7f00000000c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='sit0\x00', 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x1300}]) [ 293.190533] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 15:13:44 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000000)={0x51c}) 15:13:44 executing program 5: syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x216600) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 15:13:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:13:44 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:44 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17}, 0xfffffffffffffe42) 15:13:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:13:45 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000640)=ANY=[@ANYBLOB]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYBLOB="00100600ffff"], &(0x7f00000000c0)=0x1) epoll_create1(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000300)='./bus\x00', 0x0, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x184, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xa, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x400, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x252eca0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x66c, 0x3, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0xcdb}, 0x28, 0x2) gettid() getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffffffe1, 0x0, 0x0, 0x6}, &(0x7f0000000200)=0x14) r1 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000180), 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(0xffffffffffffffff, &(0x7f0000000440)=[{{r2, r3/1000+10000}, 0x15, 0x8, 0x80}], 0x10) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000140)=0x1e) 15:13:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup3(r1, r0, 0x0) 15:13:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) 15:13:45 executing program 5: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={'ipddp0\x00', {0x2, 0x0, @local}}) r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'gretap0\x00', {0x2, 0x4e21, @remote}}) prctl$setmm(0x23, 0x2, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000740)={0x0, 0xa6, "ae1458173d8d3d606182c00e48c27eec93e2571a31b1a78a6338b7e1a1bcf64351f2a4fac3adfeeb274326debbcaa4d0afbdfeffaa0a398e359268e9b89350a03027cca9be95af77c267d1e748e64819d9637c142a0e43d3db00800b7afbcf8a626c0651bb229a47542f06058a599bc21d717d270bca95bbb75ab472517f5c142eb22c3147e1a6638600c61209e29941500fd4f9d57813e26107495356e2daa657a4b8f017e6"}, &(0x7f0000000880)=0xae) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f0000001340)=0x20) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000000)={[0x40000000], 0x0, 0x81, 0x7}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:13:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) [ 293.815141] IPVS: ftp: loaded support on port[0] = 21 15:13:45 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x0, 0x0) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000100)=0x7, 0xfe69) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040)}]) 15:13:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:45 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:45 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, &(0x7f00000004c0)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) dup3(r1, r0, 0x0) 15:13:45 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0x0, 0x808}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x2000000000010001}) 15:13:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:46 executing program 2: r0 = socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xf, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 15:13:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x1) 15:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 15:13:46 executing program 2: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xd47f9aec7b94c0fc, 0xffffffffffffffff, 0x0) 15:13:46 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:46 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:46 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 15:13:46 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:46 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @empty, 0x200}}, 0x8, 0x7fff}, &(0x7f0000000040)=0x88) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setown(r1, 0x8, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000680)={r2, 0x0, 0xd2, 0x22, &(0x7f0000000800)="63e587d4aaaeb3956f5eb0df7e2835403a6529c44201cc515733087209506e0d4512a2300b0d0ae0f7d98218b130e34a0eaf0d9d6e8db337e470ff961ff6eb3dda629849559f59b0e7c52401b077ca5b58f787b4f95c187e0bf368c2f9c084abc69f5133d81c83ccc2322db2e8fb465c08860c57df409f5c159100002c79d64fbbd674e9fd4c5c29030cadc3a2e56936f9a54f2e92fc3c39f77fe1fc0c87de6de72ce3f8fbe08dadaaa685daef5181d5ec9c06951f2b9c44c218c19c3368bc66bcce0cffbf6e14a7b97a72667ab6c71ef7c6", &(0x7f0000000640)=""/34, 0x100000001}, 0x28) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000500), &(0x7f0000000540)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x13f, 0x7}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)={0x0, r2}) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 15:13:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000200)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) 15:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1c97, 0x80100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000380)={0x0, 0x100000000}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x5, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getegid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000400)="14701edceb16f537122875c158db06de394b1c13888a372f1ce5d86340200ad073d7f4bf3421fc0495727781b58d996563755bd693e982e34ef877a5df1399e7d358d1bfb00d9d069680f56ffac6fa2799aabe0a48"}, 0x10) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='keyring\x00', 0x0) mlockall(0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x0, 0x6, 0x200, 0x5, 0x81, 0x0, 0x0, 0x1, 0x9, 0x4, 0x8001, 0x3, 0x8000, 0x0, 0x1, 0x3, 0x100000000, 0x6, 0x6, 0x7ff, 0xff, 0x7, 0x4, 0x10000, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) 15:13:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x20000010) 15:13:47 executing program 0: mq_unlink(&(0x7f0000000300)='\x00') 15:13:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x5000) 15:13:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1c97, 0x80100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000380)={0x0, 0x100000000}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x5, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getegid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000400)="14701edceb16f537122875c158db06de394b1c13888a372f1ce5d86340200ad073d7f4bf3421fc0495727781b58d996563755bd693e982e34ef877a5df1399e7d358d1bfb00d9d069680f56ffac6fa2799aabe0a48"}, 0x10) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='keyring\x00', 0x0) mlockall(0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x0, 0x6, 0x200, 0x5, 0x81, 0x0, 0x0, 0x1, 0x9, 0x4, 0x8001, 0x3, 0x8000, 0x0, 0x1, 0x3, 0x100000000, 0x6, 0x6, 0x7ff, 0xff, 0x7, 0x4, 0x10000, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) 15:13:47 executing program 0: syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) 15:13:47 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:47 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:47 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:47 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @random="1b207f5c5eeb", [], {@mpls_uc={0x8864, {[], @ipv4={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x57, 0x0, 0x0, 0x0, @remote, @remote}, @igmp={0x0, 0x0, 0x0, @local}}}}}}, &(0x7f0000000080)) 15:13:47 executing program 5: io_setup(0x203, &(0x7f0000000040)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00000002c0)={0x0, 0x8, 0x0, 0x5, 0x0, r1, 0x0}]) 15:13:47 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f000000b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc06c4124, &(0x7f0000001f64)) 15:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1c97, 0x80100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000380)={0x0, 0x100000000}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x5, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getegid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000400)="14701edceb16f537122875c158db06de394b1c13888a372f1ce5d86340200ad073d7f4bf3421fc0495727781b58d996563755bd693e982e34ef877a5df1399e7d358d1bfb00d9d069680f56ffac6fa2799aabe0a48"}, 0x10) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='keyring\x00', 0x0) mlockall(0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x0, 0x6, 0x200, 0x5, 0x81, 0x0, 0x0, 0x1, 0x9, 0x4, 0x8001, 0x3, 0x8000, 0x0, 0x1, 0x3, 0x100000000, 0x6, 0x6, 0x7ff, 0xff, 0x7, 0x4, 0x10000, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) 15:13:48 executing program 0: add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) tkill(r0, 0x14) 15:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f00000001c0)) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000003c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000002c0), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x1c97, 0x80100) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000380)={0x0, 0x100000000}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) socket$inet(0x2, 0x5, 0x401) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast1, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f00000002c0)=0xe8) getegid() bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000300)={0xffffffffffffffff, &(0x7f0000000400)="14701edceb16f537122875c158db06de394b1c13888a372f1ce5d86340200ad073d7f4bf3421fc0495727781b58d996563755bd693e982e34ef877a5df1399e7d358d1bfb00d9d069680f56ffac6fa2799aabe0a48"}, 0x10) request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)='keyring\x00', 0x0) mlockall(0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x0, 0x6, 0x200, 0x5, 0x81, 0x0, 0x0, 0x1, 0x9, 0x4, 0x8001, 0x3, 0x8000, 0x0, 0x1, 0x3, 0x100000000, 0x6, 0x6, 0x7ff, 0xff, 0x7, 0x4, 0x10000, 0x0, 0x3, 0x0, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) 15:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:48 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0xfffffffffffffd7f, 0xfa00, {0x0, &(0x7f0000000600)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000280)="b0", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x224) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000c40)={&(0x7f0000000ac0), 0xc, &(0x7f0000000c00)={&(0x7f0000000e00)=ANY=[]}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 15:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:49 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000040)) ptrace(0x10, r2) sendfile(r1, r1, &(0x7f00000003c0), 0x9) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x5, 0x0) r4 = socket(0x10, 0x0, 0x7) ptrace$cont(0x21, r2, 0x0, 0x4000000000000) ptrace$getenv(0x4201, r2, 0x5, &(0x7f0000000080)) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000000c0)="b7f2208a911993f026", 0x9) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000300)={{0x0, @local, 0x4e23, 0x4, 'ovf\x00', 0xc, 0xaa, 0x74}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4e23, 0x0, 0x1, 0x7f, 0xffffffff}}, 0x44) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000380)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)="6204000000656b7336ed5463aa5f00", 0xc96266397062efc3) recvmmsg(r0, &(0x7f0000000200), 0x0, 0x163, &(0x7f0000000240)={0x77359400}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000280)=ANY=[], &(0x7f00000002c0)) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) 15:13:49 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getpeername(r0, &(0x7f0000000bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000c40)=0x80) 15:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) 15:13:49 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0), 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 15:13:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140)={0x8, 0x7f48, 0x1, 0x9, 0x5, 0x80000000800, 0x20, 0xffffffffffffff01, 0x5, 0x1, 0x7}, 0xb) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x401, 0x30}, 0xc) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x8000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0xfb84, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000001700)=ANY=[@ANYBLOB="02de005b03faa903d5299b31dead023945b43393f89d99584270c30f8eb62935497199e002fc07f5c543d016c03d497a07c0cdbe5ded5737257838fc73cd6e3d01084e7cf1b1be276e1c30f819cfbe6f2ba451fe91353669d1e391ebce425028c133ef878ff0217aa0d4d93aa9d0775909a6fd897ccac5e24f1419dd89c09d1e89cd41f1d0edf6dc4fecb4a90c2ae125b419f234dc81c4070e32f275c063ac888a29966c41e08388e89b5c7e4e2404c59cec707f1a9d4cbd74b6493c49a4db54f9e5658b4a5cd61a0aae", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000280)=0x3) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000040)="ac", 0x1}], 0x1, &(0x7f0000001440)}, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x3e, &(0x7f0000000300)=0x1, 0x4) vmsplice(r0, &(0x7f0000000540)=[{&(0x7f0000000700)="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", 0x1000}], 0x1, 0xb) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_1\x00', 0x10) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) 15:13:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x802, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 15:13:49 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 15:13:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) 15:13:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0xbe9b) 15:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105518, &(0x7f0000001000)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0xfffffffffffffffe}, 0xfffffffffffffd5b) listen(0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0205710, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x80f}) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, &(0x7f00000003c0), &(0x7f0000000040)}, 0x18) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000003c0)={0x0, 0x1, 0x1, "93"}, 0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000500)) 15:13:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 15:13:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x7, 0x2, 0x1ff}) readv(r0, &(0x7f0000000240)=[{&(0x7f0000001480)=""/25, 0x19}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x2) 15:13:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000000000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) close(r0) uselib(&(0x7f00000001c0)='./file0\x00') 15:13:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x48) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x8000000, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 15:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000000000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) close(r0) uselib(&(0x7f00000001c0)='./file0\x00') 15:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 15:13:51 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 15:13:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x181000) write$cgroup_int(r1, &(0x7f0000000100)=0x1ff, 0x12) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 15:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x48) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x8000000, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 15:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x48) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x8000000, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 15:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000000000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) close(r0) uselib(&(0x7f00000001c0)='./file0\x00') 15:13:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000040)=0x1, 0xbacf86272d66dd19) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x48) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x8000000, &(0x7f0000004b40), 0x36a, &(0x7f0000004bc0)}}], 0x31e9cd3487dc94, 0x0) 15:13:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x181000) write$cgroup_int(r1, &(0x7f0000000100)=0x1ff, 0x12) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 15:13:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4600000000000400000000000002003e0000000000000001003800000040000000000000800000200001000000000000000000000001000000000000000010001f69509600be000000000040020000000010000000"], 0x58) close(r0) uselib(&(0x7f00000001c0)='./file0\x00') 15:13:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000940)="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", 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4000) sendfile(r0, r1, &(0x7f0000000040), 0x1080000002) 15:13:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 15:13:52 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:53 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 15:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x181000) write$cgroup_int(r1, &(0x7f0000000100)=0x1ff, 0x12) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 15:13:53 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000007c0)=[{&(0x7f0000000680)=""/94, 0x5e}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 15:13:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x181000) write$cgroup_int(r1, &(0x7f0000000100)=0x1ff, 0x12) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.max\x00', 0x2, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) dup3(r2, r0, 0x0) 15:13:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:54 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:54 executing program 3: prctl$seccomp(0x16, 0x0, &(0x7f0000000080)) r0 = socket(0xa, 0x1, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x5, 0x0, 0x10000008, 0xffffffffffffffff, 0x5}) io_setup(0x6, &(0x7f0000000200)=0x0) io_submit(r1, 0x343, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080), 0x121}]) 15:13:54 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:55 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)) 15:13:55 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000300)=0x1c, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 15:13:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r2, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000391000)="83", 0x1}]) 15:13:56 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x84, 0x71, &(0x7f0000000000)={@mcast1={0xff, 0x1, [0x0, 0x0, 0xa]}}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@int=0x40, 0x4) [ 304.942383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 304.975217] sctp: [Deprecated]: syz-executor3 (pid 13445) Use of int in max_burst socket option deprecated. [ 304.975217] Use struct sctp_assoc_value instead 15:13:56 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) [ 305.136375] sctp: [Deprecated]: syz-executor3 (pid 13445) Use of int in max_burst socket option deprecated. [ 305.136375] Use struct sctp_assoc_value instead 15:13:56 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:56 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:56 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 15:13:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x32f00}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x31, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x51, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback}]}]}, 0x2c}}, 0x0) [ 305.746574] netlink: 'syz-executor3': attribute type 1 has an invalid length. 15:13:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) flock(r0, 0x1) flock(r0, 0x5) 15:13:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) 15:13:58 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "2b00b32def4f1142b6793bb530f9b20e90aa25d5c2b9431efd840a07c1922833b2c789aefbbaee9f63cbab38a8acfb8dba0595ecb683e74ea2bc44a7aee9c52e18ca01c06a5c354712b8b1ff75f45ba55a3487c83849023d37e037d2d3e3e842e9ba099e9ed8775d1173d8e78335aa65d58f54c1d78d4fce897cfefa24b7f268f90be76c7f4e1bfe4d84a869353e931c3732afea55697618a1318ecb657b34172b93fd59d7988d43630cf81e976a0ea01fd8b2547ab593bc605c985f56664b84ed3c9f90ffb666e030c794e2d2d5070af38d83dc275da88cfe6910b2ded59f6c418af5d247237eceb14857c1d7c3ee32e729d9793040f8f4e432eb875a89fe31cbed117f0e76643797169fba3dac3f377d145ce97980ba626da7a279e698a9e040a22d63c535f0ee06adb59e9e06ad7295e6601f3a5fe9b581975993c6c775734212bccb26288d42a672c965d40e80d0e1908f04425a60a08241378ec7ff88315de073b64c5f9647e51732be34988e0948f12e6c560bedbece811bca501d4389dbfe20e4df5160cd7324c0670c7b3e8980b061e31b1c8461d6f7a63f9e9fd24326924c076e01631a0b9703a6106accfaa064075fa1f16e16c5171b6a324e8642b2ab76618b824110c312ab12d9f65d6a980634a6a7cba8bf89e01a91259f446232476a1c490982636b78d1300befab1a2f6e8261e07336c5692db37bb7d3cebf4a942b62f2fa6cceb7e488aa02b2e52c6f82bd3792845fff41cce52e0469d14821ce11491864860c11421a92dae3152eb23106a0c679d2b1f0a9809b56abdcf893f9531508f24e64ec911fd8e8b3c8fd2291f1a7b910222c38533d4caadac9acd194be7e53549c1719bdf668887a0e19db83b5356f8f7d93cbef1ef3505dcc40d0d2a02a2745ab518979b9c3774babfe8e70ead767c7a00289b8cc6e51d1a957548270cb3f5064961a88f61b34f9442d78ae5a8551713f9afb4269d689f9adb6b4a902a637184f7f899efe9fa0ddb45cd1076c4eeeda51ca8dc20dcfc9cc5f56768073b3f4c2c9f543324a4fd0b8bc7b95e232bf85bf222394fa4336ab4007d7ad2dc85afa6eb79ad2624c4be6c674ee98fce9a51786b7cc2b5044de114d36d2690e13bcedf96590c7d5aeb8040b74c4d6a5aa38a7c1f0857522f4f968795056b9a7034dc3444784f9486b575e44dec3216d72845500e63297d7197961e7e593ea3411001d1d47ba42d70e7af8e91246c02d7e37ff0eb60abebc37dd00315b4fbb09e77a6b5f7e8441818ebcfafecf622731f1db8a11fa2de8e30d808bedbfee104b3b1100f5094675521da07dd2a28be7e486b325a0"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:13:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 307.036194] vivid-000: ================= START STATUS ================= 15:13:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x31, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 307.085213] vivid-000: Interlaced VBI Format: false [ 307.107026] vivid-000: ================== END STATUS ================== [ 307.193470] vivid-000: ================= START STATUS ================= [ 307.246821] vivid-000: Interlaced VBI Format: false 15:13:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={"62726964676530000000000000ec00", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xcd, &(0x7f0000000200)={&(0x7f00000000c0)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x93e, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 307.296729] vivid-000: ================== END STATUS ================== 15:13:58 executing program 3: socketpair(0x4000000000001e, 0x802, 0x0, &(0x7f0000000080)={0x0, 0x0}) connect$rds(r0, &(0x7f0000000040)={0x1e, 0x200, @multicast2}, 0x10) [ 307.481401] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 15:13:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:14:00 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000014c0)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, r3, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x1, 0x7fffffff, 0x3}) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000001780)) syz_emit_ethernet(0x3fc, &(0x7f0000000200)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x3c6, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, &(0x7f0000001780)) ptrace(0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0086418, &(0x7f0000001380)={0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xfffffffffffffffd}) select(0x40, &(0x7f0000000140)={0x0, 0xb5a, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfef5}, &(0x7f0000000180)={0x80000001, 0x7fff, 0x1, 0x0, 0x1, 0x9, 0x4, 0x6}, &(0x7f00000001c0)={0x360, 0x20, 0x0, 0xff, 0x2037, 0xfc, 0x41e, 0x7fff}, &(0x7f00000013c0)) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80206433, &(0x7f0000000380)=""/4096) 15:14:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x40000) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, "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", 0xfffffffffffffda5}, 0xdf3) 15:14:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r1+10000000}) 15:14:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000000480afb339128ebdab92c68334f057c6509a072460e082de18583dfbd9323dd26ad049a66d29e8e987992b95497fd388d82f7c867895634488a0f587c10e7f972831c2d0fa70467dc9f0000000000"], 0x1}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 15:14:00 executing program 1: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 15:14:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x89b7, &(0x7f0000000040)={'veth1\x00', @ifru_addrs=@vsock}) 15:14:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x40000) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, "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", 0xfffffffffffffda5}, 0xdf3) 15:14:00 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc2c45513, &(0x7f0000000140)={{0x5, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 15:14:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x40000) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, "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", 0xfffffffffffffda5}, 0xdf3) 15:14:00 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:00 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000040)='./file0\x00', 0x0) 15:14:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) fcntl$setstatus(r0, 0x4, 0x40000) write$UHID_INPUT(r1, &(0x7f0000000140)={0x8, "11d203e66ddd04fc7ed1c1902d1efb3f6746e9f26cc0bb06f117a827c1a6cd8cf179aaea173aa9821d8b8bb0d5d6ce079536a9d272e08538ad5dc16dd55083d4ead55565f898f87026c58bf1c446fa9ee8c9b810d543b642d532fde3fb6c8ebf7ce517bde56b94188d9a474eed15558318a035a7935454b15e524e30ba425b599ebbffe53bc3ee79c3b2da32647cc1b6606947fc17b35eecec499912b161ec711566c43ae29421dc814662b379530f0f0ad4ef73c926dcf272530eba8cae5b0a5173441eca2306554ef0a1d2f39c46f6d04965d025e3852681eeba1970fd413bd9dbad1f4852ac8e8450f1458f4aff2e8f564d8366410cba2b724ed8d780f2988511b833fdec67808283a738d05a2dc401409e6a09d723be2c9fe91dbe79fe4b7dea87573ea509cabc8ee84435f3a12d2054b078dd54138d0a783fbdd2127ab3ab9ce32c40e7260f74e918f4dc5b8c82a298ecf9ce349cc4f398864ed23c83f725ed199f018e97be7aa7d2a8f2a768b0aeb60bd1af2b6ced5364ed95d7c38e49073788e24dfe88071bac71a5de0173279fffcff58c943144cf3499199fc1ffe953c6fe269bc8db9361e504e5cd1059decdc44d83cab8a20b83c0b324d867be3014bf84272201825af15780d6f3214a544d07650a9d2ce6ba885fa7fee2ebf7ee7b869a033cbad9323fbbabdb8e06311849dca2ee6f68709d9d0f074f2ee6f4bc40ff9b3777274664284d7e098a0472b708207df40c18fe3788eed3b092a40ab560f117f1825a881c1ae5401962bf65a85db05c1e7e735f24ef6d141e361333fbf1d955e39b48da727ab9a1849da709011714fe372d64187a3008da50a5156a9d55a57e59d7d2301b96b529b46cce7cea3e0edf855fbc9588d623ce934ebf335a2a59a1230c58ad8979df14c26ba5cb2480b109fbc3d2363564dc1947f561d65efcf465c78e840458095b255e609a5fe7b20cd7d36a510ab1c65ec8ff515ccfd6c4e58232ef5fd130a6cb0ea13a2eead6d04967177b77b3e1ad40873b184e7be8104ceca1cd8ba5aa6d63910b7ba4a15757c382b2b69aa6c67cd9cd5d3c7a77477f0e1785829044f1e3ffc381a23ef5fe902f73655d531ab8b736080bb8e60ec42b4c3f4718126d4c282ac1c64cd89adaffc6c13cd508800a0bd5feb017a4fb3f830acfa5712a02e374e1b3a4693641c3523e5dbb24a70206e5c992780490408f13cf47fb2394e59afdd840abaad3d96cdef3108831fa905dba7fd2e72d6b19f9d5c5651e2a68865117bf680387f0ed53aedad27e781fe6b701b99ce6d5e65976c163dd4ae3e9e2ab1f7dd1f6a381e478f6e9ee33fc2a49f8f190a9f79be39185d5cbabd862021085589906baa7ba0d7e8cd0b7315e5b4d24949361e564c978f20e592cb416047ece8d1ee5663d8c761ae8e0427835ffcf75de077d31cd7a8df51d55ea1e7a922e08ab80be9b6d9659450ccc91e13d259cc8b296249ce8616e09be14579567e0ad0b10380dfb2d023b5bcc9157dc73ffcdf6abd029a3b243c7166199cafef6af3ac0c5b7b08db649bd441b26f93f0de1c89ff37b30e28a5df281c3ee75d4e36a0b2a5464d21d7d774749af90c4541421cc6e88d188d24fb488395df5e593e2b917ab42fb9934a6931477aa31e3e4918a8d76bf2bdd9e16bbecdf2d03bd6dc653916171a33d398edee7708bbf9a0aaffb6412b3f9cd770b0d1f3a1e7542c5052d45dfad1a4416c518cecf93b5500b95f78ae7a9272d557adb1437d72df3c38a0be5c703a856cd8b2fedf8a31854ef874d3ae3aba666dac713ea730f4ea8d0fd3958d9d00465ddcb2d623f01f428556f8543f566738010f73c6c1e2b8eff80410e554293c1385fcad2383f53252cd20c1ac15b4b97732549a8eb4ba7b932256819a93a593ddba448549b1edae34b81989d75b6999314ed082e903c5333ab7ccf52d3ab9fb6fdd320805c83b13653d328fd23c3615c6f8b048b3c7295eed8dc67816ef4984998d4abea8f87001f31bb9b63c3228041acb0d9a1d2978279d6550f936e015773cf46d4587e3f1d8bbfe115c859762a041c42cacf6dfb40d3bbbd9e959661ebf3a5784ae479fd2d2efd74c0968a005e7f017181df11a394f9d37b731c49a2a6112bb446682ec311aaab6ce270c3e6809f8f2cb3e4a6af5b806337d96af859617c9d095bac8be15cfd81a4fa463249697afc01c15db2370baccd8a57800b9c8e6d2e27ca04bbf9efe2c05ddc8f33e9d6f5a79c2943c547997fda43d78be84e7930feb1b2c0c3d42be9326724388e8841d76fa91fd649b973c501c613c7a52037572f828361749d09e414e9a16c1a8542c452e5358f891a9808ccbab3d60833fc6e579c8e3fe70803edcb4cdb34771ac5c2ed4a187200f021ca1d286ad62389da30cf62f996e6eebe7bb8e436d733627d88555aa3c7d9422d935fa24c21f3aedafd2299b911181d8c0427cfdf6b031e3374c5f42dd21ed7f313c2e02ed741cdfbf8b4a8049557bcd478dd6405009309ce83af426f32475cc6cf1872bf74d1358abed91e0a9b54326ef68a12333d7dab532ef3a8167be6aa579fc387d14026df63ad90c2198f2c45ec5bb76282e267b4c4bbc2a802df3c9326e3a64a69c15636912dc232cc173b685fee6f6190116f93f5e00ac5c49d33d222d3b92fa17c115f8ca7b53ad681154aae9c1a714c57bc0c94b86827bff0809f2b096556f7f6aeae477a241db86dcfdd40c4dbd9d5753153cb7094a145798b8ec235123365856fd158a167369fb490dbd46d4bb6c5e08cbd1def1ed7918ad339216af888360983d3197a5c75da004a8a798067889f70e5540b4a882625f684ad0c64e18f504d609c68cb4870dfbd5a1ef724ce5d43f2fac10fa7a88d4ad72dd935abcdecf87402eb7c9eca849aee7264e785b12d3a19ebfb39a600a4ed7896950529b429a7c99e689ef8a73d8d907814d85513831d5b41845f651f12a22b32c13fbfd62b7ecc850ec5ef6f081131a24e3dd24f88bb2ca8d6d62159751773c697e9c22648cb886ad01093e966724f7e90cfa378b476d3c67bd989a8769889b920f77b2772f158f44a79c3df332b7ae96f82eb6642e52ae084a3ee174d617eb4685c1a07b264bdc4ab84c9214662084db778f49d366bf40db1a8c74a860ce86d04a0d6345f7e6b01c4154c71a1390527dc1e36539af4508fc5986c609105641ae293453b1b5ea8a4e1c363e716660cfe889ad7b0bcc4c868255e561661e2e0ad7be9144d3933677bd4f2de0aa22430c6ec55ee8f04c42cd67f73d1f86d4b74309ff84728fe4f2ec7c6f95c40bab6059623992cf89494abe8d2dc64edd510ac676b279a35415a5f283d7d130d24a7f9e7073a1c24dc2c11d553917532df3b588e691d55440efd8c623394b03f64106ba5348e74d559854933bdff033c00e158f9d62f932a49f59cb329286a4bc206c4cea67cafdeaa54590cb8053c6ce212680d10522836d0033c6172b16520e4649de71457cc7c98c3d351b98b8e8fe5e495da6f8b32243fb37c539a595e02210822331ba1ba4780b73a77967c7d733092baa553e5848c4b90a3ffd640bc8a19ffd4415aa76e1e10908ffb705157042c90f19bc1bead0a1642339ac0c6c58db51673bb82e835cb131ac02499c310b69c2df76ae7564d77c60e47fff0fad047d36d96ffa9205fcfc76e3482d210818266b03ab3a2887abc49e2f447519d25d4cc926aca5e90f6f87933552137e426a157fbd5d21db308091d512ffc52f15bfacdcdadbd75efcf837f28e8889bda95542ddca701ab5e439e7c2324b1d2b6a641c9905a6dd22b421748a43621128f487ceded39860e6652db5d76d967d2a875447d14b5b64ae2a1b1f1fdac1238930bdb37582a34d0d67d1448202da3614d74f502356325aa1303e79b1379f72d2302d49aaac2432b97c82d39d9ab85f1595cb09faa7c29273e4cc672767127a3c4580aeb97b33d9e74af2083ce543b7f3a729e6734dea814b55be4750a4fe54387104c999e83785c581c95497e1b8439e535b2efa154d3891ea9e76b179e0c975c5b614c38887993ef5b7a2e6f13154535f798e872afc24e79393780124a19a6a8b387b7ac40e5b473dd302be0af291315efc9c588c1c1270b430cce4928af7023eac94641fe4db6bd17cdd3adf0af81f81a4f0a3272ca9ad856d733280bf68d36a37b5175f8c5956d608472a7cd739f259c6c24e6d441c02b8b2f076e4c2df948da5480d6a21ed4a027b0af7e5fdfa7e8d36feba3fe5fc345abd7999154eba3658974d75b2f39553d3e4cdc37c6a320986ec4db5f7968bfda76728193e5648b2dc53fc307b78c7c50741ccaaed7e3d909e53c6e887ec7946af147e4571f0ec60eca5782fd0f4d3346d99b97f25eea3ea18a3254bbd19f19179f9d4c84f6b101b7596545a947a7b90dabf5780f16744d54e675602079e320010e6c0abe6b83679d3a2428da0e7080fb834f79b4ac0ae06b35689d2b68c2cee93ff14aec0548ed24cc8cf6bcf2a9187583091a154918a9406bbe37dd41a86d158ddf3b0730c3c0037a80ff45e614521594a0b9276f5c93b30b700ebc4056568c66dab7c7c80458c5c7f467f9b9f1f4c835a880366b9e1f5543a7222e94180da324a6d89807fab93d3d004b92a4a9bd06e328fabe4227a149a7530531c80164975586f11259d83268145cb114e587ce12b5d3e95bfab80c0072425378be026f1e02661977c10f77e5e41d9599bd4f9e117e396811fb815b3b04cc8ce523b961362d74ae11ea8c0d417624dc16fefc37e144d976f809e70a5d67f910c1d36ee606d41d6be936ba39a55ed10c145e1857cf22913a5ff9ebbed93ca25806822225dce0f95ac999ef92f0b7ce0621a3c41beb7e896f66713f2e22d7bb2d4a907bc7c15dee20b822e17405a2b7f6c056d497c990bb4f4f1d76f8b89b63f3af07358e8b4d14b203411604473ac31d4ea2f4ca34bc92ba67f0dc1a488e8c7c29bbe1fd38d503f2a8e5dcc20a1f89e9207c4ad62570f754c84789f3d48c4733be5d3f8114de165005b4d05e44c5f9c9fdf75d6fc51cc72ebe86f8fecfd438428655a6b25941bd413588f401e655f219f69792a397ceb1e4785669f84a54d0c093f9809449e818cabcfd9ee7e4b0db28bc1e78f79f830aac75b50b247c055183557fbed7ad54c56c5c5c9514d09d2b01c84e4fbf5b229fcc42cd10c31fe2cd5a8bdcf282491706e85a6dbffa8830bf9f6754b668ff7877ecb9b4d8911c220c8ad8c0bddcbb89cb0d651772f688881c6574f14a8972b7d5fe372d6f365b7a02d870a376d6a5369b7abad3841333dcc43d011f883112dbc7c85f0e21813ab0d7ef851171de0925077ebfb0de01e6d484496fd2d3568041ef183bc18f1c2dc857672bc8e95f6404acff848b078c6d548c8d1ad3af5516b5973ec06248846ab5d3b509544dead59fd48ef7c3debec5c43c32fc774a6ee702c2f4add3a849448e7721ad0fa535c73da749eb7310a6354ba062653db6877872e3d60de49fe88e38b50df0bd83104c26741d064ee87438d8b66569dd4ed08d803d21671569968613f1a4bfcabe6ec1c13c168d5245f5a73c776717da7a0401827f18e3dbc9fbfe55bda4c221b6ec96742689d745c2190741ff2389d5f89f2094ffc3174d22d05e8198de39e3d8505e8f22bf35f16715942c87173688fb46f83770fa73a6915d50d535cbc0234565110b3590624fa1123908b7f9934a2c5c5d93946deffedf00d8a201cfd9eb9995b36f62a83a1d3695bee4bf17bdff60b3", 0xfffffffffffffda5}, 0xdf3) 15:14:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000000480afb339128ebdab92c68334f057c6509a072460e082de18583dfbd9323dd26ad049a66d29e8e987992b95497fd388d82f7c867895634488a0f587c10e7f972831c2d0fa70467dc9f0000000000"], 0x1}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 15:14:02 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000000480afb339128ebdab92c68334f057c6509a072460e082de18583dfbd9323dd26ad049a66d29e8e987992b95497fd388d82f7c867895634488a0f587c10e7f972831c2d0fa70467dc9f0000000000"], 0x1}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 15:14:02 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x11, &(0x7f0000000080)={@dev, @link_local, [], {@llc_tr={0x11, {@llc={0x0, 0x0, "e0"}}}}}, &(0x7f0000000000)) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@empty, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @local={0xac, 0x14, 0x223}, @empty, @remote}}}}, &(0x7f0000000040)) 15:14:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080)=0x31f, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x0, 0x0, @empty={[0x500, 0x0, 0x0, 0x0, 0x6b, 0x0, 0x0, 0x0, 0x4, 0x500000000000000, 0x0, 0x7000000, 0x0, 0x4]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:14:02 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) [ 310.963747] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 [ 311.002719] IPVS: sync thread started: state = MASTER, mcast_ifn = bond0, syncid = 0, id = 0 15:14:02 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 1: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226413a9bec2cdd4430b7a7aa67da0011e7cb05baf7d25729455e7a7bf1fffa2be81add0002002e4c800008df2b4e67f7abe86a7fe4fa453b90ab760ea47ec3155de5dd8c82320b981207e96b7bcafa9eae2a024a42e0a212f53f4ad42c5e66b0410630ba17b552362a9e099ad5236fc10160a5fa1b48e82155012510d21297bad787b075902ccf6d641724d2ca15ff0f000000000000f30cc54c319b469ca15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a00feffcc00000a05040000f3ff000021314f4df81225f479d9a63599d09d36cc6612f3ff7a3cb8137bf4d0d99ed443a67a552414a0dba0049078941c06b13499f6f671eea1f69ab4cfaab1e1e1c7ba4095f7a2c324f2812ae46571909e821b4838e2053112129bc11d59966156b1509052b19e3370208d093bd4fcd663c3f0da065be4204ba8410bcb07e03b0ac7567429f32d5acc50df59533e7e5a8578480b15585dc5e14ec6a1559a2a90fd2c1e322468db6017469e082221d13a9b84359fb10a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 3: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000adcf64544b9d7c0d000000efffffffffffffff0000000072ba5cff2f7de9eb05b43b9d6d00000000f9ea7658cc9d40ec08fcb346d1a79cbf9e32d6"], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x4000000040) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000eaa8dd7b04000000000000000019960e54ecbd686a7c7c1c00006f37da05000000008d1cfb5a4aac01ff0f"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) socket$inet6(0xa, 0x2, 0x0) dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b", 0x8b, 0xfffffffffffffffd) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'bond0\x00'}, 0x18) openat$cgroup_int(r7, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f0000000300)={r6}, &(0x7f00000006c0)=0x8) times(&(0x7f00000002c0)) 15:14:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000000480afb339128ebdab92c68334f057c6509a072460e082de18583dfbd9323dd26ad049a66d29e8e987992b95497fd388d82f7c867895634488a0f587c10e7f972831c2d0fa70467dc9f0000000000"], 0x1}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 15:14:02 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x257, &(0x7f00000000c0)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'dummy0\x00', 0x24}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 15:14:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xfffffffffffffee0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) clone(0x0, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)) read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000003c0)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(r3, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000000000000480afb339128ebdab92c68334f057c6509a072460e082de18583dfbd9323dd26ad049a66d29e8e987992b95497fd388d82f7c867895634488a0f587c10e7f972831c2d0fa70467dc9f0000000000"], 0x1}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) 15:14:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 15:14:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) 15:14:02 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0x0) close(r0) 15:14:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 15:14:03 executing program 3: dup2(0xffffffffffffff9c, 0xffffffffffffffff) socket$inet6(0xa, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) futex(&(0x7f0000000340)=0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000300), 0x0) flistxattr(r0, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) r1 = getpid() capset(&(0x7f00000004c0)={0x200f1526, r1}, &(0x7f0000000280)={0x0, 0x200, 0xffffffff, 0x1, 0x0, 0x4}) epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}], 0x15555602, 0x9) sysinfo(&(0x7f0000000780)=""/224) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000640)=0x9013, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000000680)={0x1b55, 0x0, 0x40, 'queue0\x00', 0x1f}) setsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f00000005c0)=0x7, 0x4) unshare(0x40000000) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x3) setsockopt$inet6_dccp_buf(r0, 0x21, 0x400000f, &(0x7f0000000c00)="6ef45a702210c22bbada037409e8783d58bdbe8a88540000abeca76c99054eb201f80e55bfc832f31a4fede1ff8b4d8a6f4b8d67335680ec7da63731ba194fcd8572f66c1de6bde4a70643c5859d967a5f8316f8fdbf59760824dd98", 0x5c) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000e80)=""/237) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x8}, 0x2ed) splice(r0, &(0x7f0000000bc0), r0, &(0x7f0000000b80), 0x2, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffef8, 0x5, 0x0, {0x0, 0x4, 0x0, 0x6}}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], &(0x7f0000000a40)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000a80)={0x0, 0x800}, &(0x7f0000000ac0)=0x8) sendto$inet(r0, &(0x7f00000004c0), 0x0, 0x0, &(0x7f00000002c0)={0x2, 0x4e24, @loopback}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x9d) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000500)={{0x2, 0x4e22}, {0x0, @random="02f819b5df46"}, 0x0, {0x2, 0x4e22, @rand_addr}, 'veth1\x00'}) recvmsg(r2, &(0x7f0000000240)={&(0x7f00000000c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x2}, 0x2000) [ 311.678996] kasan: CONFIG_KASAN_INLINE enabled [ 311.694661] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 311.721543] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 311.727813] CPU: 0 PID: 5 Comm: kworker/0:0 Not tainted 4.20.0-rc2+ #236 [ 311.734654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.744101] Workqueue: events smc_tcp_listen_work [ 311.749000] RIP: 0010:kernel_accept+0x5a/0x310 [ 311.753594] Code: 48 c1 ea 03 80 3c 02 00 0f 85 4a 02 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 20 48 8d bb 50 03 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 14 02 00 00 48 8d 7b 10 0f b6 [ 311.772498] RSP: 0018:ffff8881d9acf5b0 EFLAGS: 00010206 [ 311.777867] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff1103b357941 [ 311.782841] kobject: '0:54' (00000000f6606a2e): kobject_add_internal: parent: 'bdi', set: 'devices' [ 311.785132] RDX: 000000000000006a RSI: ffffffff861837af RDI: 0000000000000350 [ 311.785141] RBP: ffff8881d9acf5e0 R08: ffff8881d9abca08 R09: 0000000000000006 [ 311.785149] R10: 0000000000000000 R11: ffff8881d9abc140 R12: ffff8881d9acf690 [ 311.785157] R13: ffff8881c0531040 R14: 0000000000000000 R15: ffff88818e1210b8 [ 311.785168] FS: 0000000000000000(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 311.785176] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 311.785189] CR2: 00007ffd069aed68 CR3: 00000001d7c64000 CR4: 00000000001426f0 [ 311.796953] QAT: Invalid ioctl [ 311.801799] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 311.801807] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 311.801818] Call Trace: [ 311.854621] IPVS: ftp: loaded support on port[0] = 21 [ 311.855408] smc_tcp_listen_work+0x218/0x11c0 [ 311.855434] ? smc_ioctl+0x1270/0x1270 [ 311.855530] ? __lock_is_held+0xb5/0x140 [ 311.882984] process_one_work+0xc90/0x1c40 [ 311.887233] ? mark_held_locks+0x130/0x130 [ 311.891476] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 311.896196] ? __switch_to_asm+0x40/0x70 [ 311.900262] ? __switch_to_asm+0x40/0x70 [ 311.904323] ? __switch_to_asm+0x34/0x70 [ 311.908386] ? __switch_to_asm+0x40/0x70 [ 311.912462] ? __switch_to_asm+0x34/0x70 [ 311.916520] ? __switch_to_asm+0x40/0x70 [ 311.920580] ? __switch_to_asm+0x34/0x70 [ 311.924644] ? __switch_to_asm+0x40/0x70 [ 311.928749] ? __schedule+0x8d7/0x21d0 [ 311.932651] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 311.937268] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.937528] kobject: 'lo' (00000000becb0f29): kobject_add_internal: parent: 'net', set: 'devices' [ 311.942284] ? zap_class+0x640/0x640 [ 311.942304] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 311.942331] ? lock_acquire+0x1ed/0x520 [ 311.962865] kobject: '0:54' (00000000f6606a2e): kobject_uevent_env [ 311.963560] ? worker_thread+0x3e0/0x1390 [ 311.963650] ? kasan_check_read+0x11/0x20 [ 311.963684] ? do_raw_spin_lock+0x14f/0x350 [ 311.982571] ? kasan_check_read+0x11/0x20 [ 311.986723] ? rwlock_bug.part.2+0x90/0x90 [ 311.990963] ? trace_hardirqs_on+0x310/0x310 [ 311.995393] worker_thread+0x17f/0x1390 [ 311.999381] ? __switch_to_asm+0x34/0x70 [ 312.002068] kobject: 'lo' (00000000becb0f29): kobject_uevent_env [ 312.003464] ? process_one_work+0x1c40/0x1c40 [ 312.003486] ? __sched_text_start+0x8/0x8 [ 312.018248] ? __kthread_parkme+0xce/0x1a0 [ 312.022495] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 312.027434] kobject: 'lo' (00000000becb0f29): fill_kobj_path: path = '/devices/virtual/net/lo' [ 312.027605] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 312.027623] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 312.040096] kobject: '0:54' (00000000f6606a2e): fill_kobj_path: path = '/devices/virtual/bdi/0:54' [ 312.041538] ? trace_hardirqs_on+0xbd/0x310 [ 312.041553] ? kasan_check_read+0x11/0x20 [ 312.041566] ? __kthread_parkme+0xce/0x1a0 [ 312.041585] ? trace_hardirqs_off_caller+0x310/0x310 15:14:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 15:14:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3400f}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x30, 0x829, 0x0, 0x0, {0x3}, [@nested={0x4}]}, 0x18}}, 0x0) 15:14:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x6800) 15:14:03 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x6800) [ 312.059013] kobject: 'queues' (000000007c83fcb6): kobject_add_internal: parent: 'lo', set: '' [ 312.059646] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 312.059754] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 312.070073] kobject: 'queues' (000000007c83fcb6): kobject_uevent_env [ 312.073146] ? __kthread_parkme+0xfb/0x1a0 [ 312.073162] ? process_one_work+0x1c40/0x1c40 [ 312.073174] kthread+0x35a/0x440 [ 312.073191] ? kthread_stop+0x900/0x900 [ 312.088248] kobject: 'queues' (000000007c83fcb6): kobject_uevent_env: filter function caused the event to drop! [ 312.092979] ret_from_fork+0x3a/0x50 [ 312.092993] Modules linked in: [ 312.101647] kobject: 'loop0' (000000002243a941): kobject_uevent_env [ 312.118229] kobject: 'rx-0' (000000006b1d5035): kobject_add_internal: parent: 'queues', set: 'queues' [ 312.153161] kobject: 'loop0' (000000002243a941): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 312.164668] kobject: 'loop2' (00000000ce3a03eb): kobject_uevent_env [ 312.171797] kobject: 'loop2' (00000000ce3a03eb): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 312.176338] kobject: 'rx-0' (000000006b1d5035): kobject_uevent_env [ 312.185748] kobject: 'loop1' (000000002c95ee88): kobject_uevent_env [ 312.194210] kobject: 'rx-0' (000000006b1d5035): fill_kobj_path: path = '/devices/virtual/net/lo/queues/rx-0' [ 312.195279] kobject: 'loop1' (000000002c95ee88): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 312.208056] kobject: 'tx-0' (000000003d6608bf): kobject_add_internal: parent: 'queues', set: 'queues' [ 312.233688] kobject: 'tx-0' (000000003d6608bf): kobject_uevent_env [ 312.234639] ---[ end trace 49b35084c0bd6ef7 ]--- [ 312.240668] kobject: 'tx-0' (000000003d6608bf): fill_kobj_path: path = '/devices/virtual/net/lo/queues/tx-0' [ 312.245155] RIP: 0010:kernel_accept+0x5a/0x310 [ 312.259694] Code: 48 c1 ea 03 80 3c 02 00 0f 85 4a 02 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b 5d 20 48 8d bb 50 03 00 00 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 14 02 00 00 48 8d 7b 10 0f b6 [ 312.265581] kobject: 'tunl0' (0000000015cd1a36): kobject_add_internal: parent: 'net', set: 'devices' [ 312.279677] RSP: 0018:ffff8881d9acf5b0 EFLAGS: 00010206 [ 312.293601] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: 1ffff1103b357941 [ 312.298504] kobject: 'tunl0' (0000000015cd1a36): kobject_uevent_env [ 312.301477] RDX: 000000000000006a RSI: ffffffff861837af RDI: 0000000000000350 [ 312.308017] kobject: 'tunl0' (0000000015cd1a36): fill_kobj_path: path = '/devices/virtual/net/tunl0' [ 312.315023] RBP: ffff8881d9acf5e0 R08: ffff8881d9abca08 R09: 0000000000000006 [ 312.324985] kobject: 'queues' (0000000020d34bd4): kobject_add_internal: parent: 'tunl0', set: '' [ 312.332088] R10: 0000000000000000 R11: ffff8881d9abc140 R12: ffff8881d9acf690 [ 312.341339] kobject: 'queues' (0000000020d34bd4): kobject_uevent_env [ 312.348512] R13: ffff8881c0531040 R14: 0000000000000000 R15: ffff88818e1210b8 [ 312.355386] kobject: 'queues' (0000000020d34bd4): kobject_uevent_env: filter function caused the event to drop! [ 312.362804] FS: 0000000000000000(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 312.373195] kobject: 'rx-0' (000000006a1ec9e6): kobject_add_internal: parent: 'queues', set: 'queues' [ 312.381770] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 312.391741] kobject: 'rx-0' (000000006a1ec9e6): kobject_uevent_env [ 312.396904] CR2: 00000000f5e9bdb0 CR3: 00000001cb8b7000 CR4: 00000000001426f0 [ 312.403431] kobject: 'rx-0' (000000006a1ec9e6): fill_kobj_path: path = '/devices/virtual/net/tunl0/queues/rx-0' [ 312.410633] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 312.421399] kobject: 'tx-0' (00000000ffcbd965): kobject_add_internal: parent: 'queues', set: 'queues' [ 312.428532] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 312.440006] kobject: 'tx-0' (00000000ffcbd965): kobject_uevent_env [ 312.444961] Kernel panic - not syncing: Fatal exception [ 312.451523] kobject: 'tx-0' (00000000ffcbd965): fill_kobj_path: path = '/devices/virtual/net/tunl0/queues/tx-0' [ 312.457759] Kernel Offset: disabled [ 312.471589] Rebooting in 86400 seconds..