7f0000000080)=ANY=[@ANYRESHEX=r0], 0x0) accept(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000100)={0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x10) 11:41:22 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x80002, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000040)='%d') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e50096f726f75702f737b7a3100e0e5f0c823e7d730225a95fbb84356ef07b7b1495b7c66ac7d36d6b507564c010000008eabfc4a933b835027212abf4bbcaf16503b1d89a4519651d55a11237e5c8f1e4538072c4c217247dc1188a77aa768f6cbb82007f0bbe153336387eeddfcc92cef1e141ef1b5", 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000240), 0x0}, 0x20) socketpair(0x0, 0x5, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000200)) socketpair(0x11, 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x506d, 0x8, 0x3, 0x827, 0x401, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x5, 0x0, 0x7c0, 0x0, 0x5, 0x3, 0x1, 0xffffffffffff8000, 0x3, 0x0, 0x10001, 0x0, 0x400, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x400}, 0x0, 0x101, 0x8000, 0x0, 0x0, 0x2, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8992, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xf563) 11:41:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000140)={[], 0x0, 0x0, 0x6}) 11:41:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 949.298726] kvm: SMP vm created on host with unstable TSC; guest TSC will not be reliable 11:41:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7b43, 0x2}) 11:41:22 executing program 1: 11:41:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:22 executing program 0: 11:41:22 executing program 2: 11:41:22 executing program 3: 11:41:22 executing program 3: 11:41:22 executing program 2: 11:41:22 executing program 0: 11:41:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:23 executing program 1: 11:41:23 executing program 3: 11:41:23 executing program 2: 11:41:23 executing program 0: 11:41:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, 0x0, 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:23 executing program 1: 11:41:23 executing program 2: 11:41:23 executing program 3: 11:41:23 executing program 0: 11:41:23 executing program 1: 11:41:23 executing program 2: 11:41:23 executing program 3: 11:41:23 executing program 0: 11:41:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:24 executing program 3: 11:41:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:24 executing program 1: 11:41:24 executing program 2: 11:41:24 executing program 0: 11:41:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:24 executing program 3: 11:41:24 executing program 2: 11:41:24 executing program 0: 11:41:24 executing program 1: 11:41:24 executing program 3: 11:41:24 executing program 0: 11:41:24 executing program 1: 11:41:25 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 11:41:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x10, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:25 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 11:41:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') fstat(r0, &(0x7f00000001c0)) 11:41:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:25 executing program 1: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) [ 952.399479] binder: 22329:22335 transaction failed 29189/-22, size 0-0 line 2834 [ 952.442244] binder: 22329:22341 transaction failed 29189/-22, size 0-0 line 2834 [ 952.451030] binder: undelivered TRANSACTION_ERROR: 29189 [ 952.456667] binder: undelivered TRANSACTION_ERROR: 29189 11:41:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast1}}}, 0x108) 11:41:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0) 11:41:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 11:41:25 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x5e, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000100)=0x80, 0x80000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000200), &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)}) 11:41:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:41:25 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) [ 952.944249] binder: 22356:22360 transaction failed 29189/-22, size 0-8 line 2834 [ 952.987286] binder: 22356:22368 transaction failed 29189/-22, size 0-8 line 2834 [ 953.010515] binder: undelivered TRANSACTION_ERROR: 29189 [ 953.016311] binder: undelivered TRANSACTION_ERROR: 29189 11:41:26 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, 0x0}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 11:41:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x7fffffff) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000440)="ec", 0x1}], 0x1}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 11:41:26 executing program 0: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) write(r0, &(0x7f0000000380)="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", 0xfc) 11:41:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) [ 953.323273] netlink: 180 bytes leftover after parsing attributes in process `syz-executor0'. 11:41:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) [ 953.517229] binder: 22392:22396 transaction failed 29189/-22, size 0-0 line 2834 11:41:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) [ 953.582572] binder: 22392:22396 transaction failed 29189/-22, size 0-0 line 2834 [ 953.603211] binder: undelivered TRANSACTION_ERROR: 29189 [ 953.610806] binder: undelivered TRANSACTION_ERROR: 29189 11:41:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') preadv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/125, 0x7d}, {&(0x7f0000000140)=""/236, 0xec}, {&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/163, 0xa3}, {&(0x7f00000000c0)=""/11, 0xb}, {&(0x7f0000000400)=""/61, 0x3d}, {&(0x7f0000000440)=""/183, 0xb7}], 0x7, 0x0) 11:41:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:26 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0}}], 0x0, 0x0, 0x0}) 11:41:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 11:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) 11:41:27 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000400), &(0x7f0000000440)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000480)={0x0, 0x3}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000280)) openat$cgroup_procs(r0, &(0x7f0000000580)='cgroup.threads\x00', 0x2, 0x0) unshare(0x40000000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000040)={'tunl0\x00', @ifru_names='bridge0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000007c0)=""/153) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0)={0x2}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000940)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000002c0)=0xe8) bind(r0, &(0x7f00000006c0)=@can={0x1d, r2}, 0xfffffffffffffd75) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'vcan0\x00', r2}) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000140)=0xd977) syslog(0x3, &(0x7f0000000080)=""/109, 0x6d) [ 954.048940] binder: 22414:22419 transaction failed 29189/-22, size 0-0 line 2834 [ 954.072418] binder: undelivered TRANSACTION_ERROR: 29189 11:41:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 11:41:27 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x48, 0x0, &(0x7f0000000700)="2ba063fb309ec7fdbfb08e6e91baee7d7d4599fe14129a4d426834556ae420e087d59c0c7be7fcad1abb7e1f8f446f373f611ca1ee9c2231708e18a47bc68a2a79a0b48931f6ff6d"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) [ 954.248648] IPVS: ftp: loaded support on port[0] = 21 11:41:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) [ 954.431525] binder: 22438:22441 ioctl c018620b 0 returned -14 [ 954.459503] binder: 22441 RLIMIT_NICE not set [ 954.506007] binder: 22438:22443 transaction failed 29189/-22, size 24-8 line 2834 11:41:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:41:27 executing program 1: mknod(&(0x7f0000000140)='./file0\x00', 0xffc, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) [ 954.595002] IPVS: ftp: loaded support on port[0] = 21 11:41:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:27 executing program 1: r0 = socket(0x10, 0x802, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000380)="fc0000004a000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4fa9a2bdafa22995cf41f0d48f6f2000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 11:41:28 executing program 3: r0 = socket(0xa, 0x1, 0x0) gettid() ptrace$peek(0x3, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e24, @broadcast}}) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)=0x6) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x2, {0x2, 0xfffffffffffffffe, @broadcast}, {0x2, 0x1, @remote}, {0x2, 0x4e21, @multicast1}, 0x0, 0x0, 0x8000000079, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa1}) shutdown(r0, 0x1) [ 955.107300] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. [ 955.162924] netlink: 180 bytes leftover after parsing attributes in process `syz-executor1'. 11:41:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x2ff, 0x0, 0x80ffff}]}) [ 955.213118] binder: 22438:22443 ioctl c018620b 0 returned -14 [ 955.224532] binder: 22443 RLIMIT_NICE not set 11:41:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x34, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000000000001dcb76026900000000ffffffff000000"]}, 0xac) 11:41:28 executing program 2: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:41:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) [ 955.583093] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 11:41:29 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x15}, 0x9000000000000}}, {{0xa, 0x4e23, 0x2, @remote, 0x2}}, {{0xa, 0xa71, 0xff, @mcast1, 0x40}}]}, 0x210) 11:41:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xda0}]}) 11:41:29 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 11:41:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x178) 11:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) 11:41:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="12000000000000000000000000000000165d1f1ee9e25fa1b2"]}) 11:41:29 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:29 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:29 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x178) [ 956.578310] QAT: failed to copy from user cfg_data. 11:41:29 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000001c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x5, @dev}}, {{0xa, 0x4e23, 0x2, @remote, 0x2}}, {{0xa, 0xa71, 0xff, @mcast1, 0x40}}, {{0xa, 0x0, 0x0, @loopback}}]}, 0x290) 11:41:29 executing program 0: mknod(&(0x7f00000001c0)='./file1\x00', 0x21045, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x1f0) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), 0x0) 11:41:29 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="f6"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfe6c) fallocate(r1, 0x3, 0x7ffe, 0x8001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) close(r1) 11:41:29 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) [ 956.925448] QAT: failed to copy from user cfg_data. 11:41:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 11:41:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 11:41:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000f9e000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000f9fff8)=""/90, 0x5a}, 0x0) 11:41:30 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLERROR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="18"], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) [ 957.302108] QAT: failed to copy from user cfg_data. 11:41:30 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:30 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1, 0x8004}], 0x1, 0x0, &(0x7f0000000180), 0x8) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000240)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getuid() getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) fstat(r0, &(0x7f0000000b80)) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) fchmodat(r3, &(0x7f00000000c0)='./file0\x00', 0x80) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, 0x0, &(0x7f0000000100)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000840)={0x1f, 0x10000, 0x0, 0x0, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x9fa3, 0x0, 0x0, 0x80}) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000004c0)=@req3={0x80000001, 0x7, 0x0, 0x1, 0x0, 0x0, 0x8}, 0xffffff3b) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r3, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @empty, 0xffffffff}, 0x1c) ioctl$KIOCSOUND(r2, 0x4b2f, 0x7) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000480)) ftruncate(r1, 0x100) write$FUSE_INIT(r3, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x40, 0x3, 0x9, 0x7, 0xffffffffffffff01}}, 0x50) readv(r0, &(0x7f0000000340), 0x200000000000006f) 11:41:30 executing program 1: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) socketpair(0x0, 0x2, 0x0, 0x0) clone(0x2102001fbb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x100003f00}, 0x2c) [ 957.649565] QAT: failed to copy from user cfg_data. 11:41:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x80000) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x20000001}) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) pipe(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000040)) epoll_pwait(r2, &(0x7f0000000200)=[{}], 0x1, 0xfffffffffffffff7, 0x0, 0x0) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000021ff4)={0x2001}) 11:41:30 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:30 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) [ 957.809878] binder_alloc: binder_alloc_mmap_handler: 22568 20001000-20004000 already mapped failed -16 11:41:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070003000100000000000000000080000000000025000000000000000000000000000000200000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 11:41:31 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) 11:41:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:41:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:31 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x10, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, 0x0}) 11:41:31 executing program 2: ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) [ 958.335387] ptrace attach of "/root/syz-executor1"[22599] was attempted by "/root/syz-executor1"[22600] 11:41:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 958.571772] binder: 22607:22614 unknown command 536871040 [ 958.577577] binder: 22607:22614 ioctl c0306201 20000440 returned -22 [ 958.615903] ptrace attach of "/root/syz-executor1"[22615] was attempted by "/root/syz-executor1"[22619] 11:41:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz1\x00', 0x200002, 0x0) 11:41:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:32 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000140)={0x0, 0x8, 0x4, @tid=r0}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0x1c9c380}}, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000340)={0xfffffffffffffdb0}, 0x8, 0x0) read(r1, &(0x7f0000000080)=""/128, 0xae3f1a6) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, 0x0) 11:41:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f0000000400)="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", 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) write$P9_RLERRORu(r2, &(0x7f00000000c0)={0xd}, 0xd) dup3(r1, r2, 0x0) shutdown(r1, 0x1) 11:41:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r0, 0x0, 0x7fff) 11:41:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034, 0x1000000000000000}, 0x100) 11:41:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:32 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x40096101, 0x0) 11:41:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x89a0, &(0x7f00000001c0)={"6c6f3a05e6ff0100"}) 11:41:32 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) 11:41:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:33 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 11:41:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={"65716c000000a95b00", @ifru_mtu}) 11:41:33 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) 11:41:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="1e", 0x1) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f000021affc)=0x2d2) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e21, @rand_addr=0x800}, {0x1, @dev={[], 0x14}}, 0x68, {0x2, 0x4e21, @empty}, 'ip6gre0\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="a0090941000000001052da8d0000000009000000ffffffff0800ae9603000000040000002eac0000"]}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000000ad, 0x200096dc) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x7f) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) recvmmsg(r2, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000001900), 0x0, &(0x7f0000001940)=""/255, 0xff}}], 0x1, 0x0, 0x0) request_key(&(0x7f00000002c0)='asymmetric\x00', 0x0, &(0x7f0000000380)='fuse\x00', 0xfffffffffffffffc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) socketpair(0xb, 0x0, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) write$P9_RATTACH(r4, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x80, 0x0, 0x1}}, 0x14) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@local, @in=@local, 0x4e24, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5e}, {0x7, 0xfffffffffffffffb, 0x101, 0x8001, 0x7fffffff, 0x7}, {0x5, 0x7, 0x2, 0x5}, 0x8, 0x6e6bb3, 0x1, 0x0, 0x3, 0x3}, {{@in=@multicast1, 0x4d2, 0x3f}, 0xa, @in=@loopback, 0x3504, 0x0, 0x1, 0x8}}, 0xe8) bind$inet6(r4, &(0x7f00000001c0)={0xa, 0x4e23, 0x101, @ipv4={[], [], @broadcast}, 0x2}, 0x1c) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000640)) tkill(0x0, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)=0x10001) 11:41:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) epoll_create1(0x0) r2 = syz_open_pts(r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}) 11:41:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:33 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x40096101, 0x0) 11:41:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:33 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 11:41:34 executing program 2: syz_emit_ethernet(0x43, &(0x7f0000000640)={@random="b100485caa2a", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:41:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x801c581f, 0x20000001) 11:41:34 executing program 1: 11:41:34 executing program 2: 11:41:34 executing program 0: 11:41:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:34 executing program 3: 11:41:34 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:34 executing program 2: 11:41:34 executing program 1: 11:41:34 executing program 0: 11:41:34 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:34 executing program 3: 11:41:35 executing program 1: 11:41:35 executing program 2: 11:41:35 executing program 0: 11:41:35 executing program 2: 11:41:35 executing program 3: 11:41:35 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:35 executing program 2: 11:41:35 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(0xffffffffffffffff, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:35 executing program 1: 11:41:35 executing program 0: 11:41:35 executing program 3: 11:41:35 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:35 executing program 2: 11:41:35 executing program 1: 11:41:35 executing program 3: 11:41:35 executing program 0: 11:41:36 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:36 executing program 2: 11:41:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:36 executing program 1: 11:41:36 executing program 3: 11:41:36 executing program 0: 11:41:36 executing program 2: 11:41:36 executing program 4: socket$l2tp(0x18, 0x1, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:36 executing program 1: 11:41:36 executing program 3: 11:41:36 executing program 0: 11:41:36 executing program 1: 11:41:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:36 executing program 2: 11:41:36 executing program 0: 11:41:36 executing program 3: 11:41:36 executing program 4: socket$l2tp(0x18, 0x1, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:37 executing program 1: 11:41:37 executing program 2: 11:41:37 executing program 0: 11:41:37 executing program 3: 11:41:37 executing program 1: 11:41:37 executing program 4: socket$l2tp(0x18, 0x1, 0x1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:37 executing program 3: 11:41:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:37 executing program 2: 11:41:37 executing program 0: 11:41:37 executing program 1: 11:41:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:37 executing program 3: 11:41:37 executing program 2: 11:41:37 executing program 0: 11:41:37 executing program 1: 11:41:37 executing program 3: 11:41:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:38 executing program 3: 11:41:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:38 executing program 2: 11:41:38 executing program 0: 11:41:38 executing program 1: 11:41:38 executing program 3: 11:41:38 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:38 executing program 3: 11:41:38 executing program 0: 11:41:38 executing program 1: 11:41:38 executing program 2: 11:41:38 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:39 executing program 0: 11:41:39 executing program 1: 11:41:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:39 executing program 3: 11:41:39 executing program 2: 11:41:39 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 11:41:39 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 11:41:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)="2e2f6367726f7570000c239fd085acc49b812db3d73d43ea", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32]], 0x4451417f) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000440)) fcntl$setstatus(r1, 0x4, 0x4000) write$P9_RRENAMEAT(r1, &(0x7f00000001c0)={0x7}, 0x7) 11:41:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1000000, 0x297ef) 11:41:39 executing program 4: socket$l2tp(0x18, 0x1, 0x1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 966.743573] binder: 22927:22930 transaction failed 29189/-22, size 0-0 line 2834 [ 966.809948] binder: undelivered TRANSACTION_ERROR: 29189 11:41:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:39 executing program 2: 11:41:39 executing program 3: 11:41:40 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2000000ffffff88, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 11:41:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x8000000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:41:40 executing program 3: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) waitid(0x0, 0x0, &(0x7f0000000100), 0x0, 0x0) 11:41:40 executing program 0: 11:41:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5101, 0x0) 11:41:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:40 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8, 0x0, 0x0, 0x3, 0xc4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:41:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2ff9edf8503cab010000000000007c4a22af00000000002e5947625d50051abf95dee5eb4c41fbc363a0cff462633e59200ac18b1cb7374289db2dcacd1b7a7676c482c097735e9ea0477268ba840549c24553f744820ac5bc", 0x2761, 0x0) [ 967.571154] ptrace attach of "/root/syz-executor2"[22974] was attempted by "/root/syz-executor2"[22975] 11:41:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:40 executing program 1: 11:41:40 executing program 2: 11:41:40 executing program 0: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0xa, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) 11:41:40 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x0, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) 11:41:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000a80), 0x20) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x20000) write$cgroup_subtree(r0, &(0x7f0000003bc0)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 11:41:41 executing program 1: 11:41:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:41 executing program 3: 11:41:41 executing program 0: 11:41:41 executing program 2: 11:41:41 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:41 executing program 1: 11:41:41 executing program 3: 11:41:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:41 executing program 0: 11:41:41 executing program 2: 11:41:41 executing program 1: 11:41:41 executing program 2: 11:41:41 executing program 3: 11:41:41 executing program 0: 11:41:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0xb, 0x800, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000ec0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x80028}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f00)={0x84, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x13}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x489}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0x84}}, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) listen(r1, 0x37) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) set_thread_area(0x0) close(r0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 11:41:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 11:41:42 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 11:41:42 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'gre0\x00', 0x1003}) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:41:42 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 11:41:43 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:43 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x14}) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 11:41:43 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="7461736b005ac8aa93906f0e15cee6058ee5c84a54bb8bb69b68f55a4f0f12e5454a6faeba8ceb5d882fe767ab300eae9f0845abac1b2d8b101e838f71e649ea431df172f829105ef291e407f83e70b82fe9a95696639a4b5f402b3806235ee1ce7e6171d30b260e2a512ee57504eabd0356dac65c53406544e6095675c12c9ad32c5fe8d5485a66556c39b9e886f6e1f04bed12d728ca5af8903dc9107b19f6c506ae898c17cb2c85257cbb78dfa32175") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/171, 0xab) accept$unix(0xffffffffffffffff, 0x0, 0x0) 11:41:43 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:43 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) 11:41:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:41:44 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], 0x0}}], 0x0, 0x0, 0x0}) 11:41:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x80000) 11:41:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000700)='+'}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) socket$nl_route(0x10, 0x3, 0x0) [ 971.164783] binder: 23120:23121 transaction failed 29189/-22, size 24-0 line 2834 [ 971.192633] binder: undelivered TRANSACTION_ERROR: 29189 11:41:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4080aea2, &(0x7f0000000000)) 11:41:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x80000) [ 971.383690] binder: 23127:23129 ioctl c018620b 0 returned -14 [ 971.406708] binder: 23129 RLIMIT_NICE not set [ 971.453117] binder: 23127:23134 transaction failed 29189/-22, size 24-8 line 2834 11:41:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12628571") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x540e, 0x0) 11:41:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x80000) 11:41:44 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12628571") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRESHEX], 0x3d49a278) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000500)={0x800, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0xb, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:41:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x1}) ioctl$TUNSETVNETLE(r0, 0x800454df, 0x0) 11:41:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(0xffffffffffffffff, r3, 0x80000) 11:41:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c12628571") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 972.123944] binder: 23127:23134 ioctl c018620b 0 returned -14 [ 972.169351] binder: 23134 RLIMIT_NICE not set 11:41:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRESHEX], 0x3d49a278) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5452, &(0x7f0000000500)={0x800, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @local}}) pipe(0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0xb, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:41:45 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x812, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f00000001c0), 0x80, 0x0}}], 0x1, 0x2002, 0x0) 11:41:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) [ 972.452768] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:41:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:45 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1262857180") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f0000000000)={0xf0f000, 0x0, @value}) 11:41:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1262857180") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, 0x0, 0x0) 11:41:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), 0x0, 0x1}, 0x20) 11:41:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc0205648, &(0x7f0000000000)={0xf0f000, 0x0, @value}) 11:41:46 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x80fe, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c1262857180") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0)="c51c", 0x0, 0x1}, 0x20) 11:41:46 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x4, 0x101}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r0, &(0x7f00000000c0), 0x0, 0x1}, 0x20) 11:41:47 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 11:41:47 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, 0x0}, 0x68) 11:41:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:47 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x43, 0x0, 0x0) 11:41:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) pipe(0x0) 11:41:47 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xc0109207, 0x20200000) 11:41:47 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0xfffffffffffffee6, 0x85b, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000100)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a8430891000000390008000a009b428678bdcb020da915d70c00060000001900a30704000000000500000000000000009b84136ef75afb83de448daa7227c43a", 0x55}], 0x1}, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x856, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f00000000c0)={r4, 0x1, 0x6}, 0x5) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ip_tables_matches\x00') ioctl$sock_ifreq(r3, 0x8922, &(0x7f0000000400)={'ip6tnl0\x00', @ifru_ivalue}) ioctl$sock_ifreq(r3, 0x891e, &(0x7f0000000000)={'veth1_to_bridge\x00', @ifru_map={0x8, 0x0, 0x9, 0x8000, 0x100}}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xb) connect$netlink(r2, &(0x7f0000000040)=@unspec, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x8000, 0x3f}, 0x2c) r6 = syz_open_procfs(0x0, &(0x7f0000000140)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r7 = socket$inet(0x10, 0x7, 0xc) sendmsg(r7, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x4}}}]}, 0x34}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) r9 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r9, r6, 0x0, 0x1000) getpid() 11:41:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:47 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:41:47 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) [ 974.816765] ip6tnl0: mtu less than device minimum [ 974.860744] bond0: Releasing backup interface bond_slave_1 11:41:47 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xd580}], 0x1, &(0x7f0000000940)={0x0, 0x989680}) 11:41:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}}, 0x98) 11:41:48 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:48 executing program 2: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0xd580}], 0x1, &(0x7f0000000940)={0x0, 0x989680}) 11:41:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000080)) openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000200)=0x1000) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f00000000c0)=0x9) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000000)) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00}) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="6189dde531c0ff241db40605cbb619f6fb6ffc6f0c60c6003857bd2c8b5665803afa77a9ed6ebbf4bf3c0c06367cb20357b9ea7ed4000000000000000000fbcc8a964a2f0000000000"]) 11:41:48 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) readahead(r0, 0x0, 0x0) 11:41:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}}, 0x98) [ 975.883042] ip6tnl0: mtu less than device minimum 11:41:49 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 11:41:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:49 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x4003) 11:41:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty=0xdb19000000000000}}}, 0x98) 11:41:49 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/13) 11:41:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:41:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:41:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="021200001100000026bd7000fcdbdf2501001400790000000800120003000000000000003800000046003270b4a69956a98fe40000000000ac1414bb0000000000000000000400000000000000000000000000000000000004000400170000001f000000000700003f00000000000000030000000000120002000b00050000000100000000000000"], 0x88}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:49 executing program 1: 11:41:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:49 executing program 5: 11:41:49 executing program 2: 11:41:49 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:49 executing program 1: 11:41:49 executing program 5: 11:41:49 executing program 2: 11:41:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:50 executing program 0: 11:41:50 executing program 1: 11:41:50 executing program 5: 11:41:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:50 executing program 2: 11:41:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:50 executing program 1: 11:41:50 executing program 2: 11:41:50 executing program 5: 11:41:50 executing program 0: 11:41:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:50 executing program 5: 11:41:50 executing program 1: 11:41:50 executing program 2: 11:41:50 executing program 0: 11:41:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:51 executing program 5: 11:41:51 executing program 2: 11:41:51 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:51 executing program 1: 11:41:51 executing program 0: 11:41:51 executing program 5: 11:41:51 executing program 2: 11:41:51 executing program 0: 11:41:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x400000000000117, 0x0) 11:41:51 executing program 5: 11:41:51 executing program 1: 11:41:51 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:51 executing program 2: 11:41:51 executing program 5: 11:41:51 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 11:41:51 executing program 0: 11:41:51 executing program 1: 11:41:51 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:52 executing program 2: 11:41:52 executing program 5: 11:41:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 11:41:52 executing program 0: 11:41:52 executing program 5: 11:41:52 executing program 1: 11:41:52 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:52 executing program 2: 11:41:52 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 11:41:52 executing program 0: 11:41:52 executing program 5: 11:41:52 executing program 1: 11:41:52 executing program 2: 11:41:52 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:52 executing program 4: 11:41:52 executing program 5: 11:41:52 executing program 2: 11:41:52 executing program 0: 11:41:52 executing program 1: 11:41:53 executing program 4: 11:41:53 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:53 executing program 5: 11:41:53 executing program 2: 11:41:53 executing program 0: 11:41:53 executing program 1: 11:41:53 executing program 2: 11:41:53 executing program 5: 11:41:53 executing program 4: 11:41:53 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:53 executing program 0: socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000140)={"65716c000000a95b00", @ifru_mtu}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:41:53 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 11:41:53 executing program 2: fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) 11:41:53 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r0, 0x0, 0x0, 0xfffffffffffffffc) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000100)=0x80, 0x800) add_key(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ptrace(0x4219, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000440)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000280)='user\x00', 0x0) 11:41:53 executing program 1: 11:41:53 executing program 4: 11:41:53 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) 11:41:54 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f0000000300)=""/80, 0x50}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/69, 0x45}, {&(0x7f0000000480)=""/200, 0xc8}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/84, 0x54}, {&(0x7f0000000800)=""/236, 0xec}, {&(0x7f0000000900)=""/187, 0xbb}], 0xa}, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x8, 0x0, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)="7379caf0f0c69bc54bf5", 0x0, 0xce, &(0x7f0000000180)=""/206, 0x4000000000}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x14, &(0x7f0000000080), 0x2cb) 11:41:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="f23b369d00eb1190"], 0x8) 11:41:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000180)="0401000000c000ddb8460900ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f575", 0x2c, 0x0, 0x0, 0x0) 11:41:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x52]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 981.213096] sock: sock_set_timeout: `syz-executor5' (pid 23568) tries to set negative timeout 11:41:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) [ 981.295818] sock: sock_set_timeout: `syz-executor5' (pid 23568) tries to set negative timeout 11:41:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000140)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000180)="0401000000c000ddb8460900ffb25b4202938207d9fb3780398d5375c5f73f939029298d7535352cd5a1f57590080053c0e385472da738a59a3c033b", 0x3c, 0x0, 0x0, 0x0) 11:41:54 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) 11:41:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f2aedf850b1ab010000000000007c4a22af00000000002e5947625d50051abf95dee5eb4c41fbc363a0cff462633e59200ac18b1cb7374289db2dcacd1b7a7676c482c097735e9ea0477268ba840549c24553f744820ac5bc", 0x2761, 0x0) 11:41:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:41:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:41:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:41:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8a023020"], 0x1) r1 = socket(0x2, 0x4002, 0x0) dup2(r1, r0) 11:41:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:41:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 11:41:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000003580)={0xb, 0x5, &(0x7f0000000100)=@framed={{}, [@map]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xf0, &(0x7f00000001c0)=""/240}, 0x48) 11:41:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x105000, 0x0) 11:41:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:41:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x0, "98e32d319826570353fe358ac3a2a26635811ba12c6a6730ed42a14eb344fd53"}) 11:41:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r2, r0, 0x0, 0x7fff) sendfile(r0, r2, &(0x7f0000000080), 0x800) 11:41:55 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)="2f22edf850b1ab010000000000007c4a22af00000000002e5947625d50051abf95dee5eb4c41fbc363a0cff462633e59200ac18b1cb7374289db2dcacd1b7a7676c482c097735e9ea0477268ba840549c24553f744820ac5bc", 0x2761, 0x0) 11:41:55 executing program 4: clone(0xa0000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x420, [0x0, 0x200002c0, 0x200004d0, 0x20000610], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]}, 0x498) 11:41:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x5) 11:41:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) [ 982.482943] syz-executor0 (23644): /proc/23644/oom_adj is deprecated, please use /proc/23644/oom_score_adj instead. 11:41:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:55 executing program 2: creat(0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() [ 982.654849] xt_AUDIT: Audit type out of range (valid range: 0..2) 11:41:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a0775b0d5e383e5d7b96154c7f37a82b0", 0x11) 11:41:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) epoll_create1(0x80000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) 11:41:55 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x156) 11:41:55 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000001180)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b7e720", 0x8, 0x11, 0x0, @local, @local, {[], @icmpv6=@echo_request}}}}}, 0x0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="ca6178ab51a77ab5a50ee49ca1e06e60e5407a9f434c2fe907cc4e7b1572e0e6a1c4e4aedfaefa7fed062e6777d911d07c8eb123b96148b7fc6162db9447391b6c1c841eabce6723b8b365d1b58a3e4e2d17035e39d711d4b6c3af8b52df486697d5c0f0f53a6f", 0x67, 0xfffffffffffffffe) request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz'}, 0x0, 0x0) 11:41:56 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:41:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) epoll_create1(0x80000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={"6c6f0000002400000000000008000011", 0x20000000000000ff}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 11:41:56 executing program 1: creat(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x156) 11:41:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000580)="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") sendfile(r1, r0, 0x0, 0x7fff) sendfile(r0, r1, &(0x7f0000000080), 0x800) 11:41:56 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000), 0x11d}}], 0x40000000000001d, 0x0) 11:41:56 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) [ 983.261090] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 11:41:56 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) 11:41:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) 11:41:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) 11:41:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 11:41:56 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:41:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) creat(0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 11:41:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) eventfd(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) getpgrp(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00'}, 0x48) socket(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:41:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) shutdown(r0, 0x1) 11:41:57 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:41:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'tunl0\x00', 0x402}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0xffffffffffffff8a, 0xffffffffffffffff}) 11:41:57 executing program 4: r0 = socket$inet(0x2, 0x2000000000000003, 0x3) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) 11:41:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 11:41:57 executing program 4: syz_open_dev$loop(0x0, 0x0, 0xb02) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) personality(0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0xf1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 11:41:57 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x3f, 0x0) 11:41:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x100, 0x27}) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x2, @remote}}, 0x5c) 11:41:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x0, 0xffffffffffffffff) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f00005a1000), 0x0, 0x0, 0x8) eventfd(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x10) getpgrp(0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000003ff6)='GPL\x00'}, 0x48) socket(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:41:58 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r1 = memfd_create(0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r1, 0x45) mbind(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x9, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x2, 0x0) r2 = socket$inet6(0xa, 0x200000000000001, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @multicast1}}) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000040), &(0x7f0000000180)=0x40) setsockopt$inet_buf(r2, 0x0, 0x100000040, &(0x7f0000000040), 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000300)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r4) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x800, 0x0, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004080) 11:41:58 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8001, 0x27, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x1) close(r1) 11:41:58 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0xf1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 11:41:58 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:41:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x80000) 11:41:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)="00008c000000000000000000000000", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r0, 0x4c02, r1) [ 985.385970] ion_buffer_destroy: buffer still mapped in the kernel 11:41:58 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x801, 0x800000000000000) r1 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) bind$inet6(r1, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x8) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x20004) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x80000001}, {0xa, 0x0, 0x0, @remote}}, 0x5c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000020c0)=ANY=[@ANYBLOB="100000c58d020000189a60010020"], 0x1}], 0x1}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000000c0)={@loopback, 0x1f, r2}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)="f5821559710d4ad259dd0bab17fd577d6061a574d17f1dc3fbf680c8d8705a3b7d45fe03ecfe54f153ce8edf4d9c6c298ca0d82b01144b47273ff5cf69a330fad996771523c38409a1d5ad986012d91222840f5cf8738db5503aa7998d0637ce77f9c5420433c2d570b64cc39bb87c", 0x6f) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) connect$packet(r5, &(0x7f00000002c0)={0x11, 0x1d, r6, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ftruncate(r3, 0x2007fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) 11:41:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0xa, 0x0, 0x0) 11:41:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) 11:41:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:58 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:41:59 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 11:41:59 executing program 5: syz_open_dev$loop(0x0, 0x0, 0xb02) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) personality(0x5000004) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0xf1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) 11:41:59 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:41:59 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:41:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:41:59 executing program 1: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) tkill(r0, 0x1a) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@local, @loopback, @ipv4, 0x3, 0x0, 0x0, 0x800000000113}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 11:41:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:41:59 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@empty, @local}, 0xc) 11:41:59 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:41:59 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) [ 987.060974] ptrace attach of "/root/syz-executor1"[23882] was attempted by "/root/syz-executor1"[23883] 11:42:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:42:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) 11:42:00 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:00 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) personality(0x5000004) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000040)=""/191, &(0x7f0000000100)=0xbf) 11:42:00 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) setns(0xffffffffffffffff, 0x0) 11:42:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c07, 0xffffffffffffffff) 11:42:00 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) personality(0x5000004) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000a00)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}}}, 0x90) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 11:42:00 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1) write$FUSE_STATFS(r0, 0x0, 0x0) 11:42:00 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:00 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:00 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='setgroups\x00') readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/78, 0x4e}], 0x1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:42:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000f40)={0x908b}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000100)={@multicast2, @empty, @multicast1}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, &(0x7f0000000300)=""/193, &(0x7f0000000400)=0xc1) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:42:00 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:00 executing program 2: 11:42:01 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:01 executing program 5: 11:42:01 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") write(0xffffffffffffffff, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:01 executing program 2: 11:42:01 executing program 5: 11:42:01 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:01 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:01 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:01 executing program 5: 11:42:01 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:01 executing program 1: 11:42:01 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:01 executing program 2: 11:42:01 executing program 5: 11:42:01 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:02 executing program 4: socket$inet6(0xa, 0x803, 0x3) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:02 executing program 2: 11:42:02 executing program 5: 11:42:02 executing program 1: 11:42:02 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:02 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:02 executing program 2: 11:42:02 executing program 1: 11:42:02 executing program 5: 11:42:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:02 executing program 2: 11:42:02 executing program 1: 11:42:02 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:02 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:02 executing program 5: 11:42:02 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:02 executing program 2: 11:42:03 executing program 1: 11:42:03 executing program 5: 11:42:03 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:03 executing program 2: 11:42:03 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:03 executing program 1: 11:42:03 executing program 5: 11:42:03 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:03 executing program 2: 11:42:03 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup3(0xffffffffffffffff, r0, 0x0) 11:42:03 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) sendto(r0, &(0x7f0000000140)="120000001a00e5ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 11:42:03 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:03 executing program 5: 11:42:03 executing program 1: 11:42:03 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:04 executing program 2: 11:42:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:04 executing program 5: 11:42:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, 0x0) fallocate(r0, 0x11, 0x0, 0x100000001) 11:42:04 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:04 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:04 executing program 2: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:42:04 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0xc}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:42:04 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:04 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:04 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:05 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0x0) 11:42:05 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001580)='sched\x00') writev(r1, &(0x7f00000014c0)=[{&(0x7f0000000000)="cd4476aa39955763dc115bebb6053328894c763337a585910940d3113d527d1eb19f04daffad2c54e484949b1c7711014528e9bef9784b4c69d1faaeeff5bfb08f", 0x41}], 0x1) 11:42:05 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:05 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='0\x00') 11:42:06 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0xc, 0x0, &(0x7f0000000240)=[@exit_looper, @release], 0x0, 0x0, 0x0}) 11:42:06 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) [ 993.380855] binder: 24137:24141 Release 1 refcount change on invalid ref 0 ret -22 11:42:06 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000013c0), 0x1000) 11:42:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0xc0306201, 0x707006) 11:42:06 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000013c0), 0x1000) 11:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:07 executing program 4: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) [ 994.133446] binder: 24167:24168 ioctl c0306201 707006 returned -14 11:42:07 executing program 1: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000001580)='sched\x00') writev(r1, &(0x7f00000014c0)=[{&(0x7f0000001240)="bb", 0x1}], 0x1) 11:42:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000013c0), 0x1000) 11:42:07 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:07 executing program 4: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, &(0x7f00000013c0), 0x1000) 11:42:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0xc, 0x0, &(0x7f0000000080)=[@free_buffer], 0x0, 0x0, 0x0}) 11:42:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:07 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:08 executing program 4: socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) [ 995.023047] binder: 24204:24207 BC_FREE_BUFFER u0000000000000000 no match 11:42:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x7, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000980)={0x0, 0xfffffffffffffffd, 0x30}, &(0x7f0000000b00)=0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') r3 = socket(0x10000000a, 0x100000002, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000000c0)=0x5, 0x4) sendto$inet6(r3, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x7}}, 0xb3}, &(0x7f0000000a80)=0x90) getsockname(r0, &(0x7f0000000280)=@alg, &(0x7f0000000300)=0x80) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000400)) syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000200)={0x9b1}, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000006c0)={'sit0\x00'}) connect$rds(0xffffffffffffffff, &(0x7f0000000ac0), 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000800)=@req={0x28, &(0x7f0000000680)={'eql\x00', @ifru_names='team_slave_1\x00'}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@ipv4, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000880)={0x0, 0x6}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f00000003c0)={r4, 0x7702}, 0xfee9) recvmmsg(r5, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000001080)=[{{&(0x7f0000000ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x35d, &(0x7f0000000a80)=[{&(0x7f00000006c0)=""/246}, {&(0x7f00000007c0)=""/240}, {&(0x7f00000008c0)=""/163}, {&(0x7f0000000980)=""/234}], 0x6b, &(0x7f0000000680)=""/31, 0x1f}}], 0x3f747b8cbf977b6, 0x0, &(0x7f0000000b40)={0x0, r7+10000000}) 11:42:08 executing program 5: read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) 11:42:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:08 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:08 executing program 5: r0 = syz_open_procfs(0x0, 0x0) read$FUSE(r0, &(0x7f00000013c0), 0x1000) 11:42:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:08 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(0xffffffffffffffff, &(0x7f00000013c0), 0x1000) 11:42:08 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:09 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 11:42:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={"6c6f004000000000000500", 0xff}) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400000000004a6b00"}) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 11:42:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 11:42:09 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:09 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:09 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 11:42:09 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:10 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 11:42:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0xc0000100}]}) 11:42:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @loopback}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast1}, 'bond_slave_0\x00'}) 11:42:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:11 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:11 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) 11:42:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000200)) 11:42:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:11 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:11 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:11 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000200)) 11:42:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, 0xffffffffffffffff, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:11 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:12 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)) 11:42:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:12 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:12 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2"}, 0x48) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 11:42:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:12 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:12 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) bind$can_raw(r0, &(0x7f00000000c0), 0x10) 11:42:13 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) 11:42:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:13 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:13 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) 11:42:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$binfmt_elf64(r2, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x4f1, 0x81, 0x1, 0x3f, 0x2, 0x0, 0x1, 0x3a2, 0x40, 0x375, 0x1, 0xefe9, 0x38, 0x1, 0x3, 0x2c8f4b98}, [{0x2, 0x8, 0x2, 0x1, 0x1, 0x3, 0x0, 0x2}], "ed5581", [[], [], []]}, 0x37b) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) 11:42:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:13 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x40189206, 0x707000) 11:42:13 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:14 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:14 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:14 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:14 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:14 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x9e}]}) 11:42:14 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) semget$private(0x0, 0x0, 0x0) 11:42:15 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:15 executing program 0: unshare(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:15 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 11:42:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:15 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:15 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:15 executing program 0: unshare(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) syz_emit_ethernet(0x13e, &(0x7f0000001700)={@local, @random="e7dc0bd148fe", [], {@ipv6={0x86dd, {0x0, 0x6, "8604ef", 0x108, 0x0, 0x0, @remote, @dev, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3bc60c8ee882b298774702c6b8d5b13198d2d0b4876ba20129b95160a5cce4c306a8f8f38faf93234f18bb7fd9ecf22941ec758a7a3a6b6dc9623f03131a1fafcc203e7b7a955d72f7d67bc8c9aeb5204839b293cd5e081e202b9772caec32606912ae63664b5411e8e9d2f015db718470a1036a6567dc82a45ed7e3896bd493644a51145d9afe1c83dd12d32eb194e335e09c8f5d99003d62e47b29e47a112cd482d29b7ea08213fc75576062728abe27b1c3"}, {}, {}, {0x8, 0x6558, 0x0, "e639ebd420fac7610908a0e3bf2b6942eb"}}}}}}}, 0x0) 11:42:16 executing program 0: unshare(0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 11:42:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:16 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:16 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) sendfile(r0, r0, 0x0, 0x2000000000) 11:42:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:16 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 11:42:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 11:42:16 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 11:42:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff1700", 0x24) 11:42:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1c, 0x0, 0x8840, 0x0, 0x0, 0x9d1f}}, 0x50) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x15200}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:16 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 11:42:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 11:42:17 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') sendfile(r0, r1, 0x0, 0x1) 11:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 11:42:17 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 11:42:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 11:42:17 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:17 executing program 5: accept4$unix(0xffffffffffffffff, &(0x7f00000008c0)=@abs, &(0x7f0000000940)=0x6e, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, 0x0, &(0x7f0000000680)='\x00', 0xfffffffffffffffc) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:42:17 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 11:42:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)) 11:42:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, 0x0, 0x0) 11:42:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:17 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 11:42:17 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0xfc) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000040)=@srh, 0x8) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 11:42:17 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040), 0x0) 11:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 11:42:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040), 0x0) 11:42:18 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:18 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:18 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 11:42:18 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040), 0x0) 11:42:18 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:18 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:18 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:19 executing program 5: fstat(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x8a42) 11:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{}]}) 11:42:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc028000", 0x12) 11:42:19 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:19 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:19 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:19 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:19 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc028000", 0x12) 11:42:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:42:19 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:19 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc028000", 0x12) 11:42:19 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000010000000000000000000000501d8d63929532e1345575fcf8bebf2cd1160e082e8d05844c2494873f0fb400d4c0796cee5fc1f48c50a5a359b5971e732005832acdfefb28ef4fd81773e3e5"], 0x1}}, 0x0) 11:42:19 executing program 3: r0 = syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x0, 0x0, @ioapic}) 11:42:20 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r0, 0x0) 11:42:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee100", 0x1b) 11:42:20 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:20 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:20 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) sendmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000010000000000000000000000501d8d63929532e1345575fcf8bebf2cd1160e082e8d05844c2494873f0fb400d4c0796cee5fc1f48c50a5a359b5971e732005832acdfefb28ef4fd81773e3e5"], 0x1}}, 0x0) 11:42:20 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha224-generic,cbc-twofish-avx)\x00'}, 0x58) accept4(r1, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x0, 0x0) 11:42:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee100", 0x1b) 11:42:20 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:20 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:20 executing program 5: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 11:42:20 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee100", 0x1b) 11:42:20 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:20 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, r0, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:20 executing program 5: socket$inet6(0xa, 0x2, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:42:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00", 0x20) 11:42:21 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x85) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c222985fcedff747a3131991a00000800000004002000"}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 11:42:21 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(r1, 0x0) 11:42:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00", 0x20) 11:42:21 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, &(0x7f0000000140)="3f010000f70800000000000094bc", 0xe, 0xfffffffffffffffd, 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)=""/122, 0x7a}], 0x1) 11:42:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00", 0x20) 11:42:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:21 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs$namespace(0x0, 0x0) setns(r1, 0x0) 11:42:21 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff", 0x22) 11:42:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/mcfilter6\x00') readv(r0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/154, 0x9a}], 0x1) 11:42:21 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:22 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff", 0x22) 11:42:22 executing program 5: 11:42:22 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:22 executing program 0: unshare(0x8020000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000c87000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000c83000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') setns(0xffffffffffffffff, 0x0) 11:42:22 executing program 2: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x8) sendto$inet6(r0, 0x0, 0xfffffffffffffe0b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) accept4(r1, 0x0, 0x0, 0x0) 11:42:22 executing program 5: 11:42:22 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff", 0x22) 11:42:22 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:22 executing program 5: 11:42:22 executing program 0: 11:42:22 executing program 2: 11:42:22 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff17", 0x23) 11:42:23 executing program 5: 11:42:23 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:23 executing program 2: 11:42:23 executing program 0: 11:42:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff17", 0x23) 11:42:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:23 executing program 2: 11:42:23 executing program 5: 11:42:23 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:23 executing program 0: 11:42:23 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f0000000040)="2400000020002501075f0165ff61fc0280000000001000220ee1000c08000d00feff17", 0x23) 11:42:23 executing program 0: 11:42:23 executing program 2: 11:42:23 executing program 5: 11:42:23 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:23 executing program 4: 11:42:24 executing program 5: 11:42:24 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:24 executing program 2: 11:42:24 executing program 0: 11:42:24 executing program 4: 11:42:24 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:24 executing program 5: 11:42:24 executing program 2: 11:42:24 executing program 5: 11:42:24 executing program 0: 11:42:24 executing program 4: 11:42:24 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:24 executing program 2: 11:42:25 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:25 executing program 5: 11:42:25 executing program 4: 11:42:25 executing program 0: 11:42:25 executing program 2: 11:42:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:25 executing program 4: 11:42:25 executing program 2: 11:42:25 executing program 0: 11:42:25 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:25 executing program 5: 11:42:25 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:25 executing program 4: 11:42:25 executing program 2: 11:42:25 executing program 5: 11:42:26 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:26 executing program 0: 11:42:26 executing program 4: 11:42:26 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:26 executing program 2: 11:42:26 executing program 0: 11:42:26 executing program 5: 11:42:26 executing program 4: 11:42:26 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, 0x0) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:26 executing program 2: 11:42:26 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:26 executing program 0: 11:42:26 executing program 5: 11:42:26 executing program 2: 11:42:26 executing program 4: 11:42:26 executing program 0: 11:42:26 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) setns(r0, 0x0) 11:42:26 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) r2 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) poll(&(0x7f0000000180)=[{r0, 0x20}, {r2}, {r0, 0x300}, {r2, 0x30}, {r2, 0x1080}, {0xffffffffffffffff, 0x1000}, {}, {0xffffffffffffffff, 0x4008}], 0x8, 0x9c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:42:26 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, 0x0) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:27 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:27 executing program 0: r0 = epoll_create(0x400002) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) dup3(r0, r1, 0x0) 11:42:27 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000180)=[{r0, 0x20}, {}, {r0, 0x300}, {}], 0x4, 0x9c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:42:27 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) arch_prctl$ARCH_SET_GS(0x1001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') ptrace(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) prctl$PR_GET_FP_MODE(0x2e) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:42:27 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, 0x0) exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:42:27 executing program 0: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 11:42:27 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:27 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) 11:42:27 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 11:42:28 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:28 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000cc0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8bb2fb", 0x14, 0x4, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:42:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="7461736b005ac8aa93906f0e15cee6058ee5c84a54bb8bb69b68f55a4f0f12e5454a6faeba8ceb5d882fe767ab300eae9f0845abac1b2d8b101e838f71e649ea431df172f829105ef291e407f83e70b82fe9a95696639a4b5f402b3806235ee1ce7e6171d30b260e2a512ee57504eabd0356dac65c53406544e6095675c12c9ad32c5fe8d5485a66556c39b9e886f6e1f04bed12d728ca5af8903dc9107b19f6c506ae898c17cb2c85257cbb78dfa32175") unlinkat(r0, &(0x7f0000000480)='./file0\x00', 0x0) 11:42:28 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) 11:42:28 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:28 executing program 0: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'gre0\x00', 0x1003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 11:42:28 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x1) 11:42:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1015.360223] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1015.367109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1015.392890] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 1015.406664] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 11:42:28 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = open$dir(0x0, 0x0, 0x0) getpid() setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x11, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getdents64(r2, 0x0, 0x0) mount(&(0x7f00000012c0)=ANY=[], 0x0, &(0x7f0000001300)='hugetlbfs\x00', 0x40009, &(0x7f0000000240)) write$P9_RREADDIR(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="a6000000290200030000002004000000000000000000000003000000000000000107002e2f0100000000000000000000000107002e2f57696c6530400100000007000000000000000100ffffffffffff0907002e2f66696c6530d7010000000600000000000000000000000000000066696c6530000000000000000000ff9eb67500000000ff070000000000000107002e2f660000000000"], 0x98) mount(0x0, 0x0, 0x0, 0x800000003000863, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0xca, 0x1, 0x0, 0x0, 0xfffffffffffeffff, 0x6}, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000004c0)=""/246) 11:42:28 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03c145336e77bca86fcce945c43075d583233b2c36ff471d140ff8b4d91b33ad13540f5f2cffe0ced42839848a13cbc66f1d7393f01a8fe63b37619665d1c98bc1ae09fa9dcc642f2047a555bc8aab2ebfc00b13b902494b139ebe4b96026bf5c441b30b11611371386fac1ccf99df87093bd6609b24f7e7a1bfc175e720c7bb496c45d6f42acfacc216307f7f3bebb96f443e68717442b6ae5a9c29e10a5be02f30007653c9debdaa1e69c28d15d3bfd69232dfafae13622f4cbe9a030ae880375f7415d10770aae1c8271393546f40fa07e6e205de1f52ab215d7c2a1dc474d28e79081913f19c2c53fc8b8d86c699523e836a548c1315610ca4542b0ae145a1fac88d417252fdbec86b4d2d824ca2702102b18062a7194e2f96904dd210c1d2cbd12d253f4243324f61cbb42a0271527d7b871a1ddee9b55030a173ed9573a5cce7924946474c21e39bdddd559aa5f85e981d6ca79e967d5edb484ed6c70bf1d1c57f3ad64b5ede6ba51158d044578d395c561abd382335c5342883d6588d94fb860c0025adab4df23b2c9c00638fe33816b609267ad80e2b6b04d6b7872db753b3ed3dba724bec6c02d5a40cca99e074682f0fc6e0db69a265e5b2757dafd5db7d8a9d5f00b94e6afe662b180b750bedbbb3ba03c52bee15be40b259471fca2fd32696d241d6f9dea3beac4054146e334969e4dae0ef929a4b762bd44612353dbe8275ed21b3f34bf9b38d64e7cfbd8aebf826bd40eb2cb2331b410ca7753c40250954fa8ad12c09e7a54e18a645ad1e501d93e540c6560e702e80e360def60ccab4fd18bc3a33a9ef798aa77ccd30a0175e35b1d6df6963a489322b149d673d920695294f0e6267a4a078c4ab4b2e2cfefb7e81f45f6dd7207e2c8b7e57ac9d988856fa8c0c4c6e49be3c4f9dc7aa078f76268f0be9e2af88a0fe658b243ded33b3836d559a1fb480278f82e546eec2666def860686e9abb898d80f018edb937f7a902238194a16be357e91fd86eaab3c19ae9446a27810dfe586f2d354e251c4afdd89af87421f943d7b9e12b6640897459bd988ef31960784c8072184456fa99d33c3978a0dfc5dd88bfe941da4681d6e31894f5100b2e6fdbd75e51f2f32a0bc00976721b453c5c670b04ca27c23232be7734c35f2898512c3138c78d42626693084826d195299fdb4467db31c79761e40112d1e47d8fe1b846bec1dc7f92d59d088af95a7d4b0d10b7ece85bf6aef12693c429e3df8f7f27289857e16005a233ac1c526afcfa2d4a82ffdd0d52724b3a635e4415d7c0fbcacd1c24294919ad8bd6edc2dcc7e8c66f5980b8483d50a9f5b2204d2f9fbfccffd578dd718b342a1443be5e4f18fbc10691c678ec837ea9a37c8456dde7e3f420bd61e918270b83c3f5c3f9495b33c7be6ea81b78df808cdd55862beb2ad246bf402cbc90918f6d4ff0d24755c346cac9093a101f8ae9eb863139e012c73e10f4e09ae69f822f2bace32429dbbff181115c9eaf00deae55ac0c5c2563672947820b7d016d15049b9fe294a4613954832521727fbac1d900b441174140864c9c5d1fb58b2f0dbfbec0b62c4216a408b8b7f6c3aaaa8b3f153161173dc48daf0f2ddb3f30ac6e573430df30d6ea7259e460a19cf329c661dee097b871b351ffd22b8090df3dd9fdb22cb636f18eb4df69a63299ff3e2acf0d08a944e46907007be920a3672c215dc9fc8aa3066399d9b7494a8a2bc0416aec022389a52bb110ee99ce773132c61c04095c3d591dc273d7b91a99ec99911e7dfcc4b4522431d543ae1710ebfa4c0ac8c3b2af2827233d4b4edda49b98c7086e65b05930d2014cc44bb92217c9578282fdb9c2ce817eba860a14c8f9914353ca14f14d4baad9be49f03e91ecc42d199c3e3704d0476cbb01016326e351f6995e59287197cdc1b1a103a749b6d6a55bbc3cfdb9b8211653d55c46618fd1a0e4a2c755ab4c5d3503d4900648c6adc486ff1ea7e3228300ea161a32a55702de9115bb75928fff82d3761599792a359c3d04e738be8a16ecf1db16935bc2a6c54bd1c33f881b7f1ea687a06504667ec0f05c058392af51a4141123c6090f5ddb12845dc0a486d5f318f0efe1926b9bd5e3ae982e75f49225ee6b71899b7483b501466767a05320eebe3e94c54ec335a", 0xe00) sendfile(r0, r1, 0x0, 0x10000) open$dir(0x0, 0x0, 0x0) 11:42:28 executing program 5: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000040)={{}, {0x1, @dev={[], 0x14}}, 0x68, {0x2, 0x0, @empty}, 'ip6gre0\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000000ad, 0x200096dc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) socketpair(0xb, 0x0, 0x8, &(0x7f0000000100)={0xffffffffffffffff}) write$P9_RATTACH(r1, 0x0, 0x0) 11:42:28 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) [ 1015.576770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:42:28 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:28 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 11:42:28 executing program 4: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca0403b3c6da327afe21720024881def9fa15ec15bb0cb39374f19d63b357936a748e0bb2099ec2a79035bec4a89224cf37c93b534a5348ee94ba3f5f55fa92acaf8e0061598d802fcdc1f7253969a3278154696f42eaf07c89aacdfb016fcb0485a72fc2cdfd7d72f132ff82028a47b61d4dd4d1201d87bd883f74ac1710e05a8fe598dbd94c78adc2ad0e9ae6cb911691b61feaf07539d17c2b05a608dc1f71011c10c92f7faae952e304f0b6c94f754b11e416c4df32f5ca6c0caa6070ee04bfd47adf2f90843fc143b52d2ff50e63ea46a2677baf1df09e67c0768ee6382a8de5dc91eb5552dbd3ba7647b47efc8dc6c9de913710ad2314e3e94a2f9193c5fc3120474261c4914925707530c3a41ec98741aa30fabd70fc38cc57c6707bead0cf24b369f8989b366507b6a261842c727efa97032314f09626954d357374b42fee36fafd448fd0836bea7397b2ac03dff44372e987316fdacf8477befe768dc1505eb58bdb052a5eb3ab1a79014008c8ab55b3ea432beba4434f5199fc6f3b08934cc3fb4cc62b7a733826030153750fa61bbf0dbc1cdfef66ef77aa047c04b9ceb80ff0b99959fdeeaec0e3838dced78e9f12f997bcd992ef36baff4de252999d00406a379272912bab80fbecbd334eb4b844c66c0018312dc20ccb52f36dc84ba4c3876fe9f5b49f39e49e9348f38bcfb4a77a36790971c41c0ed554ebf03c145336e77bca86fcce945c43075d583233b2c36ff471d140ff8b4d91b33ad13540f5f2cffe0ced42839848a13cbc66f1d7393f01a8fe63b37619665d1c98bc1ae09fa9dcc642f2047a555bc8aab2ebfc00b13b902494b139ebe4b96026bf5c441b30b11611371386fac1ccf99df87093bd6609b24f7e7a1bfc175e720c7bb496c45d6f42acfacc216307f7f3bebb96f443e68717442b6ae5a9c29e10a5be02f30007653c9debdaa1e69c28d15d3bfd69232dfafae13622f4cbe9a030ae880375f7415d10770aae1c8271393546f40fa07e6e205de1f52ab215d7c2a1dc474d28e79081913f19c2c53fc8b8d86c699523e836a548c1315610ca4542b0ae145a1fac88d417252fdbec86b4d2d824ca2702102b18062a7194e2f96904dd210c1d2cbd12d253f4243324f61cbb42a0271527d7b871a1ddee9b55030a173ed9573a5cce7924946474c21e39bdddd559aa5f85e981d6ca79e967d5edb484ed6c70bf1d1c57f3ad64b5ede6ba51158d044578d395c561abd382335c5342883d6588d94fb860c0025adab4df23b2c9c00638fe33816b609267ad80e2b6b04d6b7872db753b3ed3dba724bec6c02d5a40cca99e074682f0fc6e0db69a265e5b2757dafd5db7d8a9d5f00b94e6afe662b180b750bedbbb3ba03c52bee15be40b259471fca2fd32696d241d6f9dea3beac4054146e334969e4dae0ef929a4b762bd44612353dbe8275ed21b3f34bf9b38d64e7cfbd8aebf826bd40eb2cb2331b410ca7753c40250954fa8ad12c09e7a54e18a645ad1e501d93e540c6560e702e80e360def60ccab4fd18bc3a33a9ef798aa77ccd30a0175e35b1d6df6963a489322b149d673d920695294f0e6267a4a078c4ab4b2e2cfefb7e81f45f6dd7207e2c8b7e57ac9d988856fa8c0c4c6e49be3c4f9dc7aa078f76268f0be9e2af88a0fe658b243ded33b3836d559a1fb480278f82e546eec2666def860686e9abb898d80f018edb937f7a902238194a16be357e91fd86eaab3c19ae9446a27810dfe586f2d354e251c4afdd89af87421f943d7b9e12b6640897459bd988ef31960784c8072184456fa99d33c3978a0dfc5dd88bfe941da4681d6e31894f5100b2e6fdbd75e51f2f32a0bc00976721b453c5c670b04ca27c23232be7734c35f2898512c3138c78d42626693084826d195299fdb4467db31c79761e40112d1e47d8fe1b846bec1dc7f92d59d088af95a7d4b0d10b7ece85bf6aef12693c429e3df8f7f27289857e16005a233ac1c526afcfa2d4a82ffdd0d52724b3a635e4415d7c0fbcacd1c24294919ad8bd6edc2dcc7e8c66f5980b8483d50a9f5b2204d2f9fbfccffd578dd718b342a1443be5e4f18fbc10691c678ec837ea9a37c8456dde7e3f420bd61e918270b83c3f5c3f9495b33c7be6ea81b78df808cdd55862beb2ad246bf402cbc90918f6d4ff0d24755c346cac9093a101f8ae9eb863139e012c73e10f4e09ae69f822f2bace32429dbbff181115c9eaf00deae55ac0c5c2563672947820b7d016d15049b9fe294a4613954832521727fbac1d900b441174140864c9c5d1fb58b2f0dbfbec0b62c4216a408b8b7f6c3aaaa8b3f153161173dc48daf0f2ddb3f30ac6e573430df30d6ea7259e460a19cf329c661dee097b871b351ffd22b8090df3dd9fdb22cb636f18eb4df69a63299ff3e2acf0d08a944e46907007be920a3672c215dc9fc8aa3066399d9b7494a8a2bc0416aec022389a52bb110ee99ce773132c61c04095c3d591dc273d7b91a99ec99911e7dfcc4b4522431d543ae1710ebfa4c0ac8c3b2af2827233d4b4edda49b98c7086e65b05930d2014cc44bb92217c9578282fdb9c2ce817eba860a14c8f9914353ca14f14d4baad9be49f03e91ecc42d199c3e3704d0476cbb01016326e351f6995e59287197cdc1b1a103a749b6d6a55bbc3cfdb9b8211653d55c46618fd1a0e4a2c755ab4c5d3503d4900648c6adc486ff1ea7e3228300ea161a32a55702de9115bb75928fff82d3761599792a359c3d04e738be8a16ecf1db16935bc2a6c54bd1c33f881b7f1ea687a06504667ec0f05c058392af51a4141123c6090f5ddb12845dc0a486d5f318f0efe1926b9bd5e3ae982e75f49225ee6b71899b7483b501466767a05320eebe3e94c54ec335a", 0xe00) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) open(0x0, 0x0, 0x0) 11:42:29 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xe00) sendfile(r0, r1, 0x0, 0x10000) 11:42:29 executing program 5: 11:42:29 executing program 0: 11:42:29 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:29 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1) 11:42:29 executing program 4: 11:42:29 executing program 5: 11:42:29 executing program 0: 11:42:29 executing program 2: 11:42:29 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x0) 11:42:29 executing program 4: 11:42:29 executing program 0: 11:42:29 executing program 5: 11:42:29 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:29 executing program 2: 11:42:29 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x0) 11:42:29 executing program 4: 11:42:30 executing program 0: 11:42:30 executing program 2: 11:42:30 executing program 0: 11:42:30 executing program 1: clone(0x7ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x0) 11:42:30 executing program 5: 11:42:30 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:30 executing program 4: 11:42:30 executing program 2: 11:42:30 executing program 0: 11:42:30 executing program 5: 11:42:30 executing program 4: 11:42:30 executing program 1: 11:42:30 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:30 executing program 2: 11:42:30 executing program 0: 11:42:30 executing program 5: 11:42:30 executing program 4: 11:42:30 executing program 1: 11:42:31 executing program 2: 11:42:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:31 executing program 1: 11:42:31 executing program 0: 11:42:31 executing program 4: 11:42:31 executing program 5: 11:42:31 executing program 2: 11:42:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:31 executing program 1: 11:42:31 executing program 4: 11:42:31 executing program 0: 11:42:31 executing program 5: 11:42:31 executing program 2: 11:42:31 executing program 1: 11:42:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:31 executing program 5: 11:42:31 executing program 4: 11:42:31 executing program 0: 11:42:32 executing program 2: 11:42:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 11:42:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 11:42:32 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000380)=0x1, 0x4) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) sendto$inet(r0, &(0x7f0000000a00)="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", 0x481, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) 11:42:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 11:42:32 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:32 executing program 2: 11:42:32 executing program 1: 11:42:32 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$inet6(0xa, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 11:42:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000440)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RSTAT(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB="710e000000000000ffb4ff020030c00000000f000000000000000000"], 0x1c) 11:42:32 executing program 2: clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:42:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000800, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, 0x0) syz_open_pts(r1, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, 0x0) fremovexattr(r0, 0x0) 11:42:32 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae9c, &(0x7f0000000000)) 11:42:32 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0105303, &(0x7f0000000200)={0x273}) 11:42:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x20000089f2, &(0x7f0000000040)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 11:42:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4004ae99, &(0x7f0000000000)) 11:42:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x178) 11:42:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0xae80, &(0x7f0000000000)) 11:42:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f0000000100)) 11:42:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000100)) 11:42:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x3, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x4c}}, &(0x7f0000281ffc)="47ff4c00"}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r1, 0x0, 0x0}, 0x10) 11:42:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:42:33 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/8, &(0x7f0000000000)=0x20000108) 11:42:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000680)={"3a7d39702763cdb2094d00", 0x1000e803}) [ 1020.682457] IPVS: length: 536871176 != 8 11:42:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:42:33 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:33 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x400002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCSSOFTCAR(r1, 0x40096101, 0x0) 11:42:34 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/dev/loop-control\x00', 0x4) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r2 = dup(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000140)=0x5, 0x4) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) syz_emit_ethernet(0x20b, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x2000000ffffff88, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setitimer(0x1362b1c09a9db3cf, &(0x7f00000001c0)={{0x77359400}}, 0x0) fanotify_mark(r0, 0x80, 0x20, r2, &(0x7f0000000180)='./file0\x00') ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 11:42:34 executing program 0: io_setup(0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f7570001d1d0c71815f5e4fb693cdd491015de3a3231a7b2ea83b8c8bb9b6b86a14ef164cdc98f215bb59a25f658ddc64cd22059e80cdf51e752cb0a1f28466", 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./file1\x00', 0x0) write$P9_ROPEN(r1, &(0x7f0000000700)={0x18}, 0xfffffdd2) lseek(r1, 0x0, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x2000) [ 1020.982930] QAT: failed to copy from user cfg_data. 11:42:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:42:34 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="1000b31b000000f920000200000000008fdfc556974aaf497d91efda22ef0503c25a5892104894ec83557e8a3d30dd2a246776f28135869f67355a3fd3cdaaeace3fa054cb391d4bc33eda9a540bb0dfb15647fb9298f2ddca84a6cd95e5afc690f791cc17449c53d0ba946f96c865d2e9990a6ac1c3d8027399644a5dc0b7463c05c7be77ba4ddc7aa6988f8dc749faba3362d084167a4694e1e1fc694c7df503eca2d00f7b016bac8324d9348c9137f867557f60dee76d2a0c1f9d649975c0a38347879be3fa5953622c5e2d3218c69fe8641482f5a67a"], 0x1, 0x1) 11:42:34 executing program 5: munmap(&(0x7f0000000000/0x3000)=nil, 0x3000) clone(0x1000000000011, &(0x7f00000001c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000100), 0x2001000004, 0x0) 11:42:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:42:34 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 11:42:34 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e24, 0x80, @local}, @in={0x2, 0x0, @multicast1}], 0x2c) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:42:35 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @local, 0x15, 0x0, 'lblcr\x00'}, 0x2c) 11:42:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:35 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 11:42:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:35 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 11:42:35 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) [ 1022.450333] binder: 25461:25462 ioctl c018620b 0 returned -14 11:42:35 executing program 0: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) io_setup(0x200, &(0x7f00000002c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)=r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 1022.538251] binder: 25461:25465 ioctl c0306201 0 returned -14 [ 1022.592139] binder: 25461:25462 transaction failed 29189/-22, size 24-8 line 2834 [ 1022.647347] binder: 25461:25462 ioctl c018620b 0 returned -14 [ 1022.648612] binder: 25461:25465 ioctl c0306201 0 returned -14 [ 1022.654222] ptrace attach of "/root/syz-executor0"[25469] was attempted by "/root/syz-executor0"[25470] [ 1022.698697] binder: undelivered TRANSACTION_ERROR: 29189 [ 1022.703621] binder: 25461:25465 transaction failed 29189/-22, size 24-8 line 2834 [ 1022.783704] binder: undelivered TRANSACTION_ERROR: 29189 11:42:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) connect(r1, &(0x7f00000001c0)=@in={0x2, 0x0, @local}, 0x80) 11:42:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:36 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xf5) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d3d17612385718070") syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x86c, 0x0, @dev, @remote, {[@rr={0xffffff86, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 11:42:36 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x0, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) 11:42:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) readahead(r1, 0x0, 0x0) 11:42:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ef, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 11:42:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:36 executing program 0: mlockall(0x1) mlockall(0x4) 11:42:36 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:36 executing program 4: socket$kcm(0xa, 0x122000000003, 0x11) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe85, &(0x7f00000015c0), 0x1, &(0x7f0000000000)}, 0x0) 11:42:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x1800000000000000, 0x1b0, 0x0, &(0x7f0000000940)="b90703e6680d698ca59e40f02cead5dc77ee41dea43e63a377fb8a977c3f1d1700040000d82148a2ac14141ee049eb98713f046740466a4be1363417ef6c9079a2ee9747b34b8182e40b2572d6a20963922d9a4fe66befe41f827286784adb78b94d873ae3bfb84e9eb7d54b40b4f30ff6a20c46aefc11e5d52772b76f4087ac3feb872373c167d2ca3c5bfa6a6eac5ca288efc03068d22d43d5d97f000000000000000cc4168ead0a3fc779213a717fbc88673bb3a02ac6d4b6fb26a972ab970dc8695f97528a1c3af778469949ed1629da9c8cb1880e35ad6fb71e34fcdbdadc83d27eac154347cecaa7db0e19b28079494d880068030b5711a42db4712989a4c1b9ef2748878fd7270b90bc83c0d7a83210f9a0bf427f37272548e76fa54057e34c2a7350e24b0eb6e5ef1d399a7b7c0de85ce183aa995b1349bcf87aa3d95a57f9294146a58b77f5fb426e64f28ed8654bc9d8a5901e0db89447a41c330571c68957a6ba5044e66bdd0bb9ab2ef4e0b61e74b2b6572c122c27c14f57f80e4468710d9322e671655f9757ecc7b6ddc61bd795ad6185a4f98c846a48ca9cb55175f7277986b78fc85b63a3dc3310b8", 0x0, 0x100}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xb, &(0x7f0000000400), 0x4) [ 1023.441739] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 1023.450704] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. 11:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000000000006a0a00fe000000008500000012000000b70000000000000095000000000000004e62"], 0x0}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r0, 0x4, 0x2}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="52d3814e7fffff3bad6c48eff04c", 0x0, 0x8dc}, 0x28) [ 1023.495416] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. [ 1023.561785] netlink: 3290 bytes leftover after parsing attributes in process `syz-executor4'. 11:42:36 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'io'}]}, 0x4) 11:42:37 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x8800) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000002c40)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x154, &(0x7f00000003c0), 0x18, &(0x7f0000002880)}, 0x7fffde22) 11:42:37 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x8000000000101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 11:42:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffc5}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:42:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x0, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:37 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 11:42:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x3}) 11:42:37 executing program 1: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:42:37 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:42:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:37 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:37 executing program 1: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x2200, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) syz_genetlink_get_family_id$nbd(&(0x7f00000015c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 11:42:37 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:42:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:37 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:37 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:38 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x0, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000080)) 11:42:38 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x5111, 0x0) 11:42:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 11:42:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:38 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:38 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_int(r1, &(0x7f0000000100), 0x715371) 11:42:38 executing program 4: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() capget(&(0x7f0000000200)={0x20080522, r1}, &(0x7f0000000240)) 11:42:38 executing program 2: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{0x0, 0xd580}], 0x1, &(0x7f0000000940)={0x0, 0x989680}) 11:42:38 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:39 executing program 4: creat(0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0xfffffffffffffee5}, 0xfffffeba) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="7fae78319df253ef96787534cc743b1c948fbe00b9dc2ab9c38ef861265d22a751c14b469e356270b370", 0x2a}]) 11:42:39 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capget(&(0x7f0000000200), &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}) 11:42:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:42:39 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:39 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:42:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:39 executing program 1: 11:42:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:39 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) 11:42:39 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 11:42:40 executing program 2: 11:42:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:40 executing program 1: 11:42:40 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 11:42:40 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20}, 0x20) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x100002000000105, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:42:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(morus1280)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 11:42:40 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:40 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:40 executing program 4: 11:42:40 executing program 2: 11:42:40 executing program 5: 11:42:41 executing program 1: 11:42:41 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:41 executing program 5: 11:42:41 executing program 4: 11:42:41 executing program 2: 11:42:41 executing program 1: 11:42:41 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:41 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:41 executing program 4: 11:42:41 executing program 2: 11:42:41 executing program 5: 11:42:41 executing program 1: 11:42:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:41 executing program 4: 11:42:41 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:41 executing program 5: 11:42:42 executing program 2: 11:42:42 executing program 1: 11:42:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:42 executing program 5: 11:42:42 executing program 4: 11:42:42 executing program 2: 11:42:42 executing program 1: 11:42:42 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:42 executing program 4: 11:42:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:42 executing program 5: 11:42:42 executing program 2: 11:42:42 executing program 4: 11:42:42 executing program 1: 11:42:42 executing program 5: 11:42:42 executing program 2: 11:42:42 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:42 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:43 executing program 5: 11:42:43 executing program 1: 11:42:43 executing program 4: 11:42:43 executing program 2: 11:42:43 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:43 executing program 5: 11:42:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:43 executing program 1: 11:42:43 executing program 4: 11:42:43 executing program 2: 11:42:43 executing program 5: 11:42:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:43 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:43 executing program 1: 11:42:43 executing program 2: 11:42:43 executing program 4: 11:42:43 executing program 5: 11:42:44 executing program 5: 11:42:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:44 executing program 1: 11:42:44 executing program 2: 11:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:44 executing program 4: 11:42:44 executing program 2: 11:42:44 executing program 1: 11:42:44 executing program 4: 11:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:44 executing program 5: 11:42:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:44 executing program 2: 11:42:44 executing program 1: 11:42:44 executing program 4: 11:42:44 executing program 5: 11:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:44 executing program 1: 11:42:44 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:45 executing program 5: 11:42:45 executing program 4: 11:42:45 executing program 1: 11:42:45 executing program 2: 11:42:45 executing program 1: 11:42:45 executing program 4: 11:42:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:45 executing program 5: 11:42:45 executing program 2: 11:42:45 executing program 1: 11:42:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277, 0x0, 0x2000000}]}) 11:42:45 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:45 executing program 4: 11:42:45 executing program 5: 11:42:45 executing program 1: 11:42:45 executing program 2: 11:42:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 11:42:45 executing program 4: 11:42:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:46 executing program 5: 11:42:46 executing program 1: 11:42:46 executing program 2: 11:42:46 executing program 1: 11:42:46 executing program 5: 11:42:46 executing program 4: 11:42:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 11:42:46 executing program 1: 11:42:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:46 executing program 2: 11:42:46 executing program 5: 11:42:46 executing program 4: 11:42:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 11:42:46 executing program 1: 11:42:46 executing program 2: 11:42:46 executing program 5: 11:42:46 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:47 executing program 4: 11:42:47 executing program 1: 11:42:47 executing program 2: 11:42:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)) 11:42:47 executing program 5: 11:42:47 executing program 4: 11:42:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:47 executing program 2: 11:42:47 executing program 1: 11:42:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x2000000}]}) 11:42:47 executing program 4: 11:42:47 executing program 5: 11:42:47 executing program 2: 11:42:47 executing program 1: 11:42:47 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:47 executing program 4: 11:42:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x2000000}]}) 11:42:47 executing program 5: 11:42:48 executing program 1: 11:42:48 executing program 2: 11:42:48 executing program 4: 11:42:48 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000180)=@ax25, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/134}, {&(0x7f00000002c0)=""/9}, {&(0x7f0000000300)=""/83}, {&(0x7f0000000380)=""/58}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/170}, {&(0x7f00000004c0)=""/115}, {&(0x7f0000000540)=""/122}], 0x0, &(0x7f0000000640)=""/188}}], 0x39d, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 11:42:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x1b, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000dfb9c8e47a508e5f0000950000006575eee15dfbfb1e2750702177000000007795111ebefd72175dd66f616401ed3ddf07d82b86fd5e8e26961a409aa4befb5a756244776e8ffb4bf201e79bddd870e54862e06999317f2377789fba5771b95490df7c78c5e1bb1b48a8df0cebf7a5acc77ec8ea1193138ac4e793755bd6d4a456662d53145b63730f83ef02ee5571f4e2e6940bd619395b4b3bb1b34686274312f7884332989e30cd810ad12767b47b4547faff1f143065d11d4ef66fe3d92a9033672172b27a3c5e4ad17f6abf"], 0x0}, 0x48) 11:42:48 executing program 1: 11:42:48 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:48 executing program 4: 11:42:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x0, 0x0, 0x2000000}]}) 11:42:48 executing program 1: 11:42:48 executing program 2: 11:42:48 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:48 executing program 4: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f0000001fd8)=ANY=[@ANYBLOB="0000aeaf00002c54f9f96f00000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:42:48 executing program 1: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x2d) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f0000000080)=[{r1, 0x604}], 0x1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/226, 0xc) 11:42:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277}]}) 11:42:49 executing program 5: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000000700)=[{{&(0x7f0000000180)=@ax25, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/134}, {&(0x7f00000002c0)=""/9}, {&(0x7f0000000300)=""/83}, {&(0x7f0000000380)=""/58}, {&(0x7f00000003c0)}, {&(0x7f0000000400)=""/170}, {&(0x7f00000004c0)=""/115}, {&(0x7f0000000540)=""/122}], 0x0, &(0x7f0000000640)=""/188}}], 0x39d, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 11:42:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000440)) 11:42:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, &(0x7f0000000240)=[{}], 0x1) 11:42:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277}]}) 11:42:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = semget$private(0x0, 0x20000000102, 0x0) semop(r1, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) semop(r1, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000040)=[{0x0, 0x88e}], 0x1) 11:42:49 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x0, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:49 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x0, 0x0) 11:42:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x277}]}) 11:42:49 executing program 0: syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0xfffffffffffffffe, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) clone(0x2102001fbb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @local, 0x0, 0x0, 'fo\x00', 0x0, 0x0, 0x100003f00}, 0x2c) 11:42:49 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 1036.906310] ptrace attach of "/root/syz-executor2"[26121] was attempted by "/root/syz-executor2"[26122] 11:42:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000900)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x6b1d) 11:42:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x3ee6a5db}, 0x1c) 11:42:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={"6c6f00000000000000000000000000e2"}) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3604b824b57a13c0725b183a1780f09ba0ab8fb2119ff8e1aa293f2e499999eda3d1667003b8ad587a7452953092dee825d88e7180691626db5f38553950e54754599e9597000000006cd97f63d5bbbdffe2"], 0x1}}, 0x0) 11:42:50 executing program 2: syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="db000000000000005d0000ff000000009500000000000000ae3dec406aedb88493c0a706e94fe280f7"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:42:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:50 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 11:42:50 executing program 5: syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7e, 0x4) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0xfffffffffffffece) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000003c0)={'filter\x00'}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x50, &(0x7f00000002c0)}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) shutdown(r0, 0x1) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={'veth0_to_bridge\x00', {0x2, 0x4e24, @local}}) 11:42:50 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_GET_FP_MODE(0x2e) io_setup(0x200, &(0x7f00000002c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0xd0}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)=r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 11:42:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r2, 0x0, 0x100}) [ 1037.469722] ptrace attach of "/root/syz-executor4"[26158] was attempted by "/root/syz-executor4"[26159] 11:42:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:42:50 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000180)=0x8007, 0x4) listen(r1, 0x0) 11:42:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 11:42:50 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:50 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x30000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:42:51 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000017740)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x4}}]}, 0x20}}, 0x0) 11:42:51 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:51 executing program 1: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a0000000000000000000000000000000000000000000000000"], 0xa0}}, 0x0) 11:42:51 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 11:42:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 11:42:51 executing program 4: 11:42:51 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f0000000100)="5780d01c", 0x4) sendto$inet6(r0, &(0x7f0000000280)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c906a38cbda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5b4967904daf833d91ae9461ef10036f8be", 0x5ad, 0x0, 0x0, 0x0) close(r0) 11:42:52 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045401, &(0x7f0000a07fff)) 11:42:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, 0x0}, 0x0) 11:42:52 executing program 4: pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x1f3, 0x10400003) syz_genetlink_get_family_id$team(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) 11:42:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:42:52 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, 0x0, 0x0) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'tunl0\x00', 0x402}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000000)={0xffffffffffffff8a, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={"76657400000000000000000400", 0x43732e5398416f1a}) 11:42:52 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x3, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, 0x65, 0x81, 0x0, 0x9, 0x0, 0x0, 0x2}) 11:42:52 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205647, &(0x7f00000000c0)={0x0, @sliced}) 11:42:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)}, 0x0) 11:42:52 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:52 executing program 5: r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)) 11:42:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xae03000000000000, &(0x7f0000000140)={0xa, 0x5, 0xb, 0x13a, 0x0, 0xffffffffffffffff, 0x0, [0x9402]}, 0x2c) 11:42:52 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000140)={0x1, 0x0, [{0x34}]}) 11:42:53 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) 11:42:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9f191be10eebf000ee9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65686410721ee2db6a74313326533d109b0c4883e92e80b756773bcadad0748382ad02871822c688d1b2f6fed36d5a5ec5e067f03df9b217edcd6f779f765139a5af3d07fb049e34769fdbcbb0598ce14d68f12c2ed7a440d843c8972c69e3f3cd8075611028f02c98d93730181fe187bce789706fda2f411e4ea34ce430309c9ab786fdb1ed5b96151f00000000000000e74186b51340") ftruncate(r0, 0x0) 11:42:53 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 11:42:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[]}}, 0x0) 11:42:53 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) dup3(r0, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:42:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x1f000000) 11:42:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB]}}, 0x0) 11:42:53 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x100200000002, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, r1, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r3, 0x80000) 11:42:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 11:42:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f000021affc)=0x2d2) 11:42:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1f5) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000"], 0x50}}, 0x0) 11:42:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 11:42:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)) 11:42:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb"], 0x78}}, 0x0) 11:42:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}) 11:42:54 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:54 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a000000000"], 0x8c}}, 0x0) 11:42:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 11:42:54 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) semget(0x1, 0x0, 0x10) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB]) preadv(0xffffffffffffffff, &(0x7f0000001780), 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) name_to_handle_at(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)={0x29, 0x0, "32372c49d582347333f4426535d7ff51537c0eab10377a57cbd5d3dc86c5a760ce"}, 0x0, 0x1000) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000100)={0x218, 0x0, 0x1}, 0x50) uname(&(0x7f00000002c0)=""/170) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4863344c00000000192fbc778f82d7279d7d69a910880a546b395a19fd4b9a36eb6adb5718637ac14300ac5115"], 0x2d}, 0x0) 11:42:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a00000000000000000000000000000"], 0x96}}, 0x0) 11:42:55 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 11:42:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 11:42:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a000000000000000000000000000000000000000"], 0x9b}}, 0x0) 11:42:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='net/raw6\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/4096, 0x1000}], 0x1, 0x0) 11:42:55 executing program 4: 11:42:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:55 executing program 0: 11:42:55 executing program 4: 11:42:55 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:55 executing program 0: 11:42:56 executing program 5: 11:42:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a000000000000000000000000000000000000000000000"], 0x9e}}, 0x0) 11:42:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000003c000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f0000000180)=[@vmwrite={0x8, 0x0, 0x37d6, 0x0, 0x3ff, 0x0, 0x1, 0x0, 0x8}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:42:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) 11:42:56 executing program 4: 11:42:56 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:56 executing program 5: 11:42:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000300000000000000000005f60000000000000000000000000000e000000100000000000000000000000000000000000000000000000000000000030006000000000002000000ac14ffbb0000000000000000030005000000000002000000ac14ffbb000000000000000004000300000004a00000000000000000000000000000000000000000000000"], 0x9f}}, 0x0) 11:42:56 executing program 0: 11:42:56 executing program 4: 11:42:56 executing program 5: 11:42:56 executing program 0: 11:42:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:57 executing program 1: 11:42:57 executing program 4: 11:42:57 executing program 2: 11:42:57 executing program 0: 11:42:57 executing program 5: 11:42:57 executing program 1: 11:42:57 executing program 4: 11:42:57 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:57 executing program 0: 11:42:57 executing program 5: 11:42:57 executing program 1: 11:42:57 executing program 4: 11:42:57 executing program 2: 11:42:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xde) 11:42:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) writev(r0, &(0x7f00000024c0)=[{&(0x7f00000001c0)="f9", 0x1}], 0x1) 11:42:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7, 0x20001) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 11:42:58 executing program 1: r0 = socket(0x200000000000011, 0x802, 0x4000000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000780)="c014dca1386c33d0aa2d00d4ac6f1c36c689378eb8779cc9708f03427c511a50f0cf837e37342545", 0x28}], 0x1) 11:42:58 executing program 0: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 11:42:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:58 executing program 2: mknod(&(0x7f00000003c0)='./bus\x00', 0x8000, 0x236161bb) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="710df240ec011d51c53b070000003cc9576b229aaba601b4000b37"], 0x1) pwritev(r0, &(0x7f0000001640)=[{&(0x7f0000000000), 0xffffff91}], 0x1, 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000040)="fe", 0x1}], 0x1, 0x0) 11:42:58 executing program 4: 11:42:58 executing program 0: 11:42:58 executing program 5: 11:42:58 executing program 1: 11:42:58 executing program 1: 11:42:58 executing program 5: 11:42:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:42:58 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)) 11:42:58 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:59 executing program 1: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xde) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) linkat(r1, &(0x7f0000000000)='\x00', r1, 0x0, 0x0) 11:42:59 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RATTACH(r0, &(0x7f0000000140)={0x14}, 0x14) ftruncate(r0, 0x1) [ 1046.154706] print_req_error: I/O error, dev loop3, sector 0 [ 1046.160693] Buffer I/O error on dev loop3, logical block 0, lost async page write 11:42:59 executing program 2: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 11:42:59 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, 0x0, 0x0) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:42:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @broadcast}, {0x307, @local}, 0xa, {0x2, 0x4e23, @empty}, 'tunl0\x00'}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x1, 0x5}) mq_timedreceive(r3, &(0x7f0000000300)=""/24, 0x18, 0x0, 0x0) mq_timedreceive(r3, &(0x7f00000000c0)=""/50, 0x32, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) 11:42:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000beeff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000"], 0x1}}, 0x0) 11:42:59 executing program 5: unshare(0x8000400) r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_notify(r0, 0x0) 11:42:59 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 11:42:59 executing program 1: io_setup(0x753, &(0x7f0000000680)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 11:42:59 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0x400000020000100, 0x0, 0x0, 0x0, 0x0) 11:42:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000829369fe6fde58354c57c786fed80000000000000000000000000000000000000000880aa4d63cc5dd1be31a85000000000000000000000000000000000000000000000000000000000000000000000000b122bd17a5932493739d0600000000000000000000000000000000000000000000000099c05c19118cc35f54f145a03200000000000200"], 0x1}}, 0x0) 11:42:59 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 11:43:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 11:43:00 executing program 1: unshare(0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) close(0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000600)=""/113) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:43:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000100)={@multicast2, @empty, @multicast1}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) memfd_create(0x0, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)=""/193, &(0x7f0000000400)=0xc1) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:43:00 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x2008200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x10000) 11:43:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0xde) 11:43:00 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$negate(0xd, 0x0, 0x0, 0x0) 11:43:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_mreqsrc(r0, 0x0, 0x2d, &(0x7f0000000100)={@multicast2, @empty, @multicast1}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) getsockopt$sock_linger(r0, 0x1, 0xd, 0x0, &(0x7f0000000280)) memfd_create(0x0, 0x2) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000300)=""/193, &(0x7f0000000400)=0xc1) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) 11:43:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"00000000000000000000000002000303", 0x213}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, 0x0, 0x800000000024) creat(0x0, 0x0) 11:43:00 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340), 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:00 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:43:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getresuid(&(0x7f0000002dc0), 0x0, 0x0) getresgid(&(0x7f0000002f80), &(0x7f0000002fc0), &(0x7f0000003000)) 11:43:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1048.036718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1048.043570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1048.068745] IPv6: ADDRCONF(NETDEV_UP): bond_slave_1: link is not ready [ 1048.106039] IPv6: ADDRCONF(NETDEV_CHANGE): bond_slave_1: link becomes ready 11:43:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:01 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:01 executing program 4: unshare(0x40000000) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000300)="6c6f00966fd651b959a9c84a2c00d2970403dc0d") close(r2) write$cgroup_int(r1, &(0x7f0000000280), 0x12) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x20, 0x0, 0x10000) pipe2$9p(&(0x7f0000000780), 0x80800) [ 1048.262851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:01 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffffffffffff, 0x0) [ 1048.446748] IPVS: ftp: loaded support on port[0] = 21 11:43:01 executing program 5: syz_genetlink_get_family_id$nbd(0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000480)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r1, r2) 11:43:01 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:02 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 1049.248060] IPVS: ftp: loaded support on port[0] = 21 [ 1049.444047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1049.450722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1050.075688] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:03 executing program 1: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001d40)=ANY=[@ANYBLOB], 0x1}}, 0x0) 11:43:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:03 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ppoll(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x10) socket$inet(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 11:43:03 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 11:43:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:03 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) 11:43:05 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000180)="c9", 0x1}], 0x1) 11:43:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) 11:43:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:05 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 11:43:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x2b0, 0x4c000000) 11:43:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f0000000180)=[@acquire, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:43:05 executing program 5: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) syz_open_dev$loop(0x0, 0x1, 0x0) 11:43:05 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x4008000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "e1f99b2ce0f7de92a866a138ccd6260857dbf5ae8dbb7d0abe8d208f0f1bcc885c8ba93c000000000000000000000000000000000200", "7b3177daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c222985fcedff747a3131991a00000800000004002000"}) 11:43:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) [ 1052.488344] binder: 26736:26737 Acquire 1 refcount change on invalid ref 0 ret -22 [ 1052.496427] binder: 26736:26737 got reply transaction with no transaction stack [ 1052.504119] binder: 26736:26737 transaction failed 29201/-71, size 0-0 line 2741 11:43:05 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x4008000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:05 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000001400)={0x10000001}) 11:43:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1052.790888] binder: undelivered TRANSACTION_ERROR: 29201 11:43:05 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0xb, &(0x7f0000000200)) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000480)=[{}, {}], 0x0, [{}, {}]}, 0x98) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x8a42) 11:43:06 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0xb, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000480)=[{}, {}], 0x0, [{}, {}]}, 0x98) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x8a42) 11:43:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x4008000, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:06 executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000180)=@pppol2tpin6, 0x80, &(0x7f0000000280)=[{&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/216, 0xd8}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:43:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) close(r0) 11:43:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:06 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:06 executing program 4: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @loopback, @ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0xfc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) [ 1054.028731] ptrace attach of "/root/syz-executor4"[26805] was attempted by "/root/syz-executor4"[26808] 11:43:07 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f00000001c0)) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000004c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000480)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1, 0x8a42) 11:43:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:07 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 11:43:07 executing program 4: signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) [ 1054.322451] binder: BINDER_SET_CONTEXT_MGR already set [ 1054.327873] binder: 26820:26822 ioctl 40046207 0 returned -16 11:43:07 executing program 5: getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000002440)=ANY=[@ANYBLOB], 0x0) socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x803, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:43:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x0, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:07 executing program 4: clone(0x13102041ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x24, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000000)="e7") ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:43:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xffffff64) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:43:07 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") listen(r0, 0x20000000000006) connect$inet(r1, &(0x7f0000000100)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) recvmmsg(r1, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x239, 0x0, 0x0) close(r0) 11:43:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:08 executing program 1: ioctl(0xffffffffffffffff, 0x8912, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc0000000000002, &(0x7f0000000140)=0x75, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socket$key(0xf, 0x3, 0x2) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc, 0x40d, &(0x7f0000000000)=[{&(0x7f0000000a80)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='bbr\x00', 0x218) 11:43:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:08 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x3}, 0x400000000000000) 11:43:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:08 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, &(0x7f00000000c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) 11:43:08 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) pread64(r1, &(0x7f0000000540)=""/157, 0x9d, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000500)) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x100, 0x100000000, 0x7, 0x5, 0x0, 0xfffffffffffff800, 0x40000, 0x8, 0x6, 0x9, 0x3699, 0x1, 0x8, 0x40, 0x2, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0xfff, 0x4, 0x0, 0x6d, 0x81, 0x8, 0x2, 0x6, 0x4, 0x9, 0x8, 0xacf, 0x10001, 0x2, 0xfff, 0x6, 0x0, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x4, 0x4, 0x4, 0x15020ca1}, 0x0, 0x0, r2, 0x3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x11, 0x0, 0x91b}], 0x18) 11:43:08 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xffffff64) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:43:08 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:09 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 11:43:09 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB], 0xffffff64) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000000)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x1db) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100), 0x28) write$binfmt_elf64(r2, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xfefa) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:43:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:09 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:10 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x8000) write$FUSE_WRITE(r1, &(0x7f0000000140)={0x18, 0x0, 0x2, {0x3}}, 0x18) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x40000) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl(r0, 0xfffffffffffffffd, &(0x7f0000000100)="6c03877297d331f3f1c4fcea8fe2e3320100000086c79e7c9d01915974eabde50f6dd07cc5") ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x1f, 0x5, 0x1, &(0x7f0000ffd000/0x3000)=nil, 0x9}) 11:43:10 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x10000, [], 0x0}) 11:43:10 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:43:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000c5ff7)='/dev/sg#\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) pread64(r2, &(0x7f0000000540)=""/157, 0x9d, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000500)=0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x100, 0x100000000, 0x7, 0x5, 0x0, 0xfffffffffffff800, 0x40000, 0x8, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x2, 0x0, 0x1, 0xfffffffffffffffd, 0xfff, 0x0, 0x4, 0x0, 0x6d, 0x81, 0x8, 0x2, 0x0, 0x4, 0x9, 0x8, 0xacf, 0x10001, 0x2, 0xfff, 0x6, 0x80000000, 0x0, 0x8000, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x8, 0x4, 0x4, 0x4, 0x15020ca1, 0x5}, r6, 0x0, r3, 0x3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000040)=[{{}, 0x11, 0x0, 0x91b}], 0x18) 11:43:10 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:10 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 11:43:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r0, &(0x7f0000000280), 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x61fd0, 0x480) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socketpair(0x9, 0x1, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 11:43:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pwrite64(r0, &(0x7f0000000280)="a4b14602b02cf37aecbfac03b3453a818b567d90041fcce431faf89bbf109397ac220eb96afff1fd71546b9bddabd0923d713343b3153aa5597f589fde22facbd34ed9b799fad1b28d958101e3763bf5d7e6c19853b296a4bdf51eeb69c12e2dec3ec022a056e89ad22979dae6a0ee2d365581ca618b05ac508b85ec80a0910b59bfc5a4fe528efc3659852d60dc58b09869abb60c7f59ed9e9f9205b7f3da4efffc39b05d9895a55d9c03d9692db089", 0xb0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x61fd0, 0x480) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/154) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(r2, 0x9) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) socketpair(0x9, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100)=0x6900dd62, 0x4) 11:43:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:10 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:11 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 11:43:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r3, r2, 0x80000) 11:43:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000bba000)={0x0, 0x0, 0x0, 0x0, &(0x7f00009dffb8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 11:43:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) [ 1058.496032] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 11:43:11 executing program 1: r0 = mq_open(&(0x7f00000000c0)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 11:43:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r3, r2, 0x80000) 11:43:11 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:11 executing program 5: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000103000)='./control\x00', 0x40) inotify_add_watch(r0, &(0x7f0000000040)='./control\x00', 0x22000002) 11:43:11 executing program 0: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x8000) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x40000) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x5, 0x1, &(0x7f0000ffd000/0x3000)=nil, 0x9}) 11:43:11 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 11:43:11 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r3, r2, 0x80000) 11:43:11 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r2, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000000c0)) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000440), 0x4) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000006c0)={@empty, @remote, @loopback, 0x1f, 0x6, 0x80000000, 0x400, 0x5, 0x40000}) rt_sigtimedwait(&(0x7f00000003c0)={0x1}, &(0x7f0000000480), &(0x7f00000004c0)={0x77359400}, 0x8) msgget$private(0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) tee(0xffffffffffffffff, r0, 0x0, 0x8) 11:43:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x85) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "e1f99b2ce0f7de92a866a138ccd6260857dbf5ae8dbb7d0abe8d208f0f1bcc885c8ba93c000000000000000000000000000000000200", "7b3177daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c222985fcedff747a3131991a00000800000004002000"}) 11:43:11 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1058.962204] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1059.047908] ptrace attach of "/root/syz-executor1"[16995] was attempted by "/root/syz-executor1"[27041] 11:43:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1001, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000, "26159def7c57d5b438f587d32e82bd76468ae41576fbff690ac3d8378750e0c57a2516bf6a816510c417fa90e57da449d38bc51f83393651879b1cd1942dc4c7", "71402325b3e58a0041edb26fda5e001152e5e9ddb538278a19ee1f01d32218b1", [0x0, 0x1c]}) getpgid(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) 11:43:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup3(r3, r2, 0x80000) 11:43:12 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:12 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) 11:43:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, "26159def7c5cd5b438f587d32e82bd76468ae41576fbff690ac3d8378750e0c57a2516bf6a816510c417fa90e57da449d38bc51f83393651879b1cd1942dc4c7", "71402325b3e58a0041edb26fda5e33115200e9ddd238018a19ee1f01d32218b1"}) 11:43:12 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:12 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 11:43:12 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:12 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1059.745262] ptrace attach of "/root/syz-executor1"[16995] was attempted by "/root/syz-executor1"[27077] [ 1059.795742] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1059.851443] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 1059.900251] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 11:43:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x300, r0, &(0x7f0000001400)={0x10000001}) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f00000001c0)='TRUE', 0x4, 0x0) 11:43:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 11:43:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:13 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup2(r1, r0) 11:43:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:43:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, r2, 0x80000) 11:43:13 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) 11:43:13 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:13 executing program 5: syz_open_procfs(0x0, 0x0) socketpair$unix(0x1, 0x8005, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000240)}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000880)) getuid() getresuid(&(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)) fstat(r0, &(0x7f0000000b80)) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x55041aa0a524732a, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) connect$inet6(r4, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, &(0x7f0000000340)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000840)={0x1f, 0x10000, 0x0, 0x0, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x9fa3, 0x0, 0x0, 0x80}) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000000) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000440)) fchdir(0xffffffffffffffff) 11:43:13 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getae={0x40, 0x1f, 0xb0b, 0x0, 0x0, {{@in6=@remote}, @in=@broadcast}}, 0x40}}, 0x0) 11:43:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x80000) 11:43:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf2000000000000017000000080000002d0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], 0x0}, 0x48) 11:43:16 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:16 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'sit0\x00'}) socket$inet6(0xa, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) 11:43:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x80000) 11:43:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000039c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x28}}, 0x0) 11:43:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_getroute={0x1c, 0x1a, 0x201}, 0x1c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 1063.318912] Enabling of bearer rejected, failed to enable media 11:43:16 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, 0xffffffffffffffff, 0x80000) 11:43:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(r0, 0x40008971, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = accept(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x457) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r4 = dup(0xffffffffffffffff) r5 = gettid() write$FUSE_LK(r4, &(0x7f0000000240)={0x28, 0xfffffffffffffffe, 0x0, {{0x5, 0x7, 0x0, r5}}}, 0x28) ioctl$sock_FIOSETOWN(r4, 0x8901, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0xbe, 0xfffffffffffffffa, 0xc2ec}) 11:43:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:16 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1064.450603] Enabling of bearer rejected, failed to enable media [ 1064.467077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1064.531978] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:17 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x0) [ 1064.710834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1065.318088] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) ioctl$sock_proto_private(r0, 0x40008971, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bind(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)=""/102, 0x66}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') r3 = accept(r0, &(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x457) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') r4 = dup(0xffffffffffffffff) r5 = gettid() write$FUSE_LK(r4, &(0x7f0000000240)={0x28, 0xfffffffffffffffe, 0x0, {{0x5, 0x7, 0x0, r5}}}, 0x28) ioctl$sock_FIOSETOWN(r4, 0x8901, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000001c0)={0xbe, 0xfffffffffffffffa, 0xc2ec}) 11:43:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9430c222985fcedff747a3131991a00000800000004002000"}) 11:43:18 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1) 11:43:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:18 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x0) 11:43:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:18 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') preadv(r1, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 11:43:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x11, 0x0, 0x100000001) 11:43:18 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:18 executing program 3: r0 = syz_open_procfs(0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mknodat(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x378) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x100200000002, 0x1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20042000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r1, 0x4, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x679, @bearer=@l2={'ib', 0x3a, 'ip6tnl0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x81) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x8, {{0xa, 0x4e20, 0x0, @local}}}, 0x88) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) creat(0x0, 0x0) memfd_create(0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r2, 0x0) 11:43:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:19 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f0000000200)}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x9, 0x1c, 0xcd, 0x8}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={r1}, 0xc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x80000000001, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r2, &(0x7f0000000080), 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000300)='0\x00') 11:43:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 11:43:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:19 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="230000001a0081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:20 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:20 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:20 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 11:43:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:21 executing program 0: clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() pause() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) tkill(r0, 0x12) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) 11:43:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:21 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:21 executing program 4: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x28, &(0x7f0000000200)}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r1, 0x1800000000000000, 0x5c, 0x0, &(0x7f0000000380)="b90703e6680d698cb89e40f086ddd5dc57ee41dea43e56a377fb8a977c3f1d170004e000d84648a2ac141411e0000001e1977d486a72d7363417ef6c9079a2ea1adc7b259747b34bd1d6e19e60597be8e1d504832c8182e40b3d72d6", 0x0, 0x100}, 0x28) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffff9c, 0x28, &(0x7f0000000100)}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x7, 0x3}, 0x14) 11:43:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=ANY=[], 0x0}, 0x48) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x9a2, 0x0, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0xfff, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x50d9, 0x8, 0x9, 0x0, 0x1f, 0x0, 0x9, 0x0, @perf_config_ext={0x4, 0x10000}, 0x2, 0x875, 0x4, 0x0, 0x0, 0xb5fb, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xffffffffffffd455, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='memory.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x5, r0, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x8912, &(0x7f00000002c0)) 11:43:21 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f00000001c0)=0xfffffffffffffe90) 11:43:21 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 11:43:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') preadv(r0, &(0x7f0000001640)=[{&(0x7f0000000440)=""/4096, 0x1000}], 0x1, 0x0) 11:43:21 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:21 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:22 executing program 0: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x9}, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x22) 11:43:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c03, 0xffffffffffffffff) 11:43:22 executing program 1: 11:43:22 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:22 executing program 0: 11:43:22 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:22 executing program 1: 11:43:22 executing program 4: 11:43:22 executing program 0: 11:43:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:22 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:22 executing program 3: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x1}}, 0x0) 11:43:22 executing program 0: 11:43:22 executing program 1: 11:43:23 executing program 3: socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 11:43:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:23 executing program 0: 11:43:23 executing program 1: 11:43:23 executing program 4: 11:43:23 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:23 executing program 0: 11:43:23 executing program 1: 11:43:23 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 11:43:23 executing program 4: 11:43:23 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:23 executing program 4: 11:43:23 executing program 0: 11:43:23 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:23 executing program 1: 11:43:23 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:43:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:24 executing program 4: 11:43:24 executing program 1: 11:43:24 executing program 0: 11:43:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000800)='eth1posix_acl_access:[\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:24 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:43:24 executing program 1: 11:43:24 executing program 4: 11:43:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:24 executing program 0: 11:43:24 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 11:43:24 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000380)='&@[\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:24 executing program 1: 11:43:24 executing program 4: 11:43:24 executing program 0: 11:43:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:25 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 11:43:25 executing program 1: 11:43:25 executing program 4: 11:43:25 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) perf_event_open(&(0x7f0000000600)={0x7, 0x70, 0x1, 0x40, 0xfffffffffffffffd, 0x7ff, 0x0, 0xebd, 0x20, 0x2, 0x7, 0x4, 0xffffffffffff7fff, 0xa68f, 0x8001, 0x4, 0x1, 0x0, 0x4, 0x954, 0x3, 0x40000000000, 0xffff, 0x2e, 0x200, 0x9a, 0x439d, 0x5, 0xcf61, 0x26774000, 0x8, 0x100, 0x0, 0x2, 0x0, 0x8, 0x7, 0x0, 0x0, 0x2, 0x4, @perf_bp={0x0, 0x1}, 0x8100, 0x2, 0x1000, 0x0, 0x7ff, 0xfffffffffffffffd, 0xfff}, r1, 0xd, r3, 0x1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:25 executing program 0: 11:43:25 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 11:43:25 executing program 1: 11:43:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:25 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000440)='keyring\x00') sendmsg(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000140)}], 0x1, 0x0, 0x0, 0x4}, 0x44) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:25 executing program 4: 11:43:25 executing program 0: 11:43:25 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040), 0x0) 11:43:25 executing program 1: 11:43:25 executing program 0: 11:43:25 executing program 4: 11:43:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000440)='keyring\x00') socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:26 executing program 1: 11:43:26 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 11:43:26 executing program 4: 11:43:26 executing program 0: 11:43:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:26 executing program 1: 11:43:26 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 11:43:26 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:26 executing program 0: 11:43:26 executing program 4: 11:43:26 executing program 1: 11:43:26 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 11:43:26 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:27 executing program 1: 11:43:27 executing program 4: 11:43:27 executing program 0: 11:43:27 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 11:43:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:27 executing program 1: 11:43:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:27 executing program 0: 11:43:27 executing program 4: 11:43:27 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 11:43:27 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:27 executing program 1: 11:43:27 executing program 0: 11:43:27 executing program 4: 11:43:27 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:27 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x1}, 0x0) 11:43:28 executing program 0: 11:43:28 executing program 1: 11:43:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:28 executing program 4: 11:43:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:28 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f00000200", 0x12}], 0x1}, 0x0) 11:43:28 executing program 0: 11:43:28 executing program 1: 11:43:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8, 0x6, 0x0, &(0x7f0000000000)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:28 executing program 4: 11:43:28 executing program 0: 11:43:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:28 executing program 1: 11:43:28 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f00000200", 0x12}], 0x1}, 0x0) 11:43:28 executing program 4: 11:43:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:29 executing program 0: 11:43:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:29 executing program 4: 11:43:29 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f00000200000000000001870154", 0x1b}], 0x1}, 0x0) 11:43:29 executing program 1: 11:43:29 executing program 0: 11:43:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) getpid() socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:29 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f00000200000000000001870154", 0x1b}], 0x1}, 0x0) 11:43:29 executing program 4: 11:43:29 executing program 1: 11:43:29 executing program 0: 11:43:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:29 executing program 4: 11:43:29 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f00000200000000000001870154", 0x1b}], 0x1}, 0x0) 11:43:29 executing program 1: 11:43:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:30 executing program 0: 11:43:30 executing program 4: 11:43:30 executing program 1: 11:43:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:30 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b", 0x1f}], 0x1}, 0x0) 11:43:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:30 executing program 4: 11:43:30 executing program 1: 11:43:30 executing program 0: 11:43:30 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:30 executing program 4: 11:43:30 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:30 executing program 1: 11:43:30 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b", 0x1f}], 0x1}, 0x0) 11:43:30 executing program 0: 11:43:31 executing program 4: 11:43:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:31 executing program 1: 11:43:31 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:31 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b", 0x1f}], 0x1}, 0x0) 11:43:31 executing program 4: 11:43:31 executing program 0: 11:43:31 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d", 0x21}], 0x1}, 0x0) 11:43:31 executing program 1: 11:43:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:31 executing program 4: 11:43:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:43:31 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:31 executing program 1: 11:43:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:31 executing program 4: 11:43:31 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d", 0x21}], 0x1}, 0x0) 11:43:32 executing program 4: 11:43:32 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d", 0x21}], 0x1}, 0x0) 11:43:32 executing program 5: socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:32 executing program 1: 11:43:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:32 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06", 0x22}], 0x1}, 0x0) 11:43:32 executing program 1: 11:43:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='coredump_filter\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) 11:43:32 executing program 4: 11:43:32 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:32 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06", 0x22}], 0x1}, 0x0) 11:43:32 executing program 1: 11:43:33 executing program 4: 11:43:33 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:33 executing program 3: r0 = socket$kcm(0x10, 0x100000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000190081ae00060c00000f000002000000000000018701546fabca1b4e7d06", 0x22}], 0x1}, 0x0) 11:43:33 executing program 1: 11:43:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:33 executing program 4: 11:43:33 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:33 executing program 0: 11:43:33 executing program 1: 11:43:33 executing program 3: 11:43:33 executing program 4: 11:43:33 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:33 executing program 1: 11:43:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:34 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:34 executing program 3: 11:43:34 executing program 4: 11:43:34 executing program 0: 11:43:34 executing program 1: 11:43:34 executing program 4: 11:43:34 executing program 3: 11:43:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:34 executing program 0: 11:43:34 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:34 executing program 1: 11:43:34 executing program 3: 11:43:34 executing program 4: 11:43:34 executing program 0: 11:43:34 executing program 1: 11:43:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:34 executing program 3: 11:43:34 executing program 4: 11:43:34 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:35 executing program 1: 11:43:35 executing program 3: 11:43:35 executing program 0: 11:43:35 executing program 4: 11:43:35 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:35 executing program 1: 11:43:35 executing program 3: 11:43:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:35 executing program 4: 11:43:35 executing program 0: 11:43:35 executing program 1: 11:43:35 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, &(0x7f0000000680)='&@[\x00') 11:43:35 executing program 3: 11:43:35 executing program 0: 11:43:35 executing program 1: 11:43:35 executing program 4: 11:43:36 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, 0x0) 11:43:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:36 executing program 3: 11:43:36 executing program 0: 11:43:36 executing program 1: 11:43:36 executing program 4: 11:43:36 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, 0x0) 11:43:36 executing program 3: 11:43:36 executing program 1: 11:43:36 executing program 4: 11:43:36 executing program 0: 11:43:36 executing program 5: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, 0x0) 11:43:36 executing program 3: 11:43:36 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:36 executing program 1: 11:43:36 executing program 4: 11:43:37 executing program 0: 11:43:37 executing program 3: 11:43:37 executing program 5: 11:43:37 executing program 1: 11:43:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:37 executing program 4: 11:43:37 executing program 0: 11:43:37 executing program 5: 11:43:37 executing program 3: 11:43:37 executing program 1: 11:43:37 executing program 4: 11:43:37 executing program 0: 11:43:37 executing program 5: 11:43:37 executing program 3: 11:43:37 executing program 1: 11:43:38 executing program 0: 11:43:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:38 executing program 4: 11:43:38 executing program 5: 11:43:38 executing program 3: 11:43:38 executing program 1: 11:43:38 executing program 0: 11:43:38 executing program 3: 11:43:38 executing program 4: 11:43:38 executing program 5: 11:43:38 executing program 1: 11:43:38 executing program 0: 11:43:38 executing program 4: 11:43:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:38 executing program 3: 11:43:38 executing program 5: 11:43:38 executing program 1: 11:43:39 executing program 1: 11:43:39 executing program 4: 11:43:39 executing program 5: 11:43:39 executing program 0: 11:43:39 executing program 4: 11:43:39 executing program 3: 11:43:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:39 executing program 1: 11:43:39 executing program 5: 11:43:39 executing program 0: 11:43:39 executing program 4: 11:43:39 executing program 3: 11:43:39 executing program 1: 11:43:39 executing program 0: 11:43:39 executing program 4: 11:43:39 executing program 3: 11:43:39 executing program 5: 11:43:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:40 executing program 0: 11:43:40 executing program 1: 11:43:40 executing program 4: 11:43:40 executing program 3: 11:43:40 executing program 5: 11:43:40 executing program 0: 11:43:40 executing program 1: 11:43:40 executing program 4: 11:43:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:40 executing program 5: 11:43:40 executing program 0: 11:43:40 executing program 3: 11:43:40 executing program 1: 11:43:40 executing program 5: 11:43:40 executing program 0: 11:43:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:41 executing program 1: 11:43:41 executing program 4: 11:43:41 executing program 3: 11:43:41 executing program 5: 11:43:41 executing program 0: 11:43:41 executing program 1: 11:43:41 executing program 4: 11:43:41 executing program 5: 11:43:41 executing program 3: 11:43:41 executing program 1: 11:43:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:41 executing program 0: 11:43:41 executing program 3: 11:43:41 executing program 5: 11:43:41 executing program 4: 11:43:41 executing program 0: 11:43:41 executing program 1: 11:43:42 executing program 3: 11:43:42 executing program 0: 11:43:42 executing program 5: 11:43:42 executing program 1: 11:43:42 executing program 4: 11:43:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, 0x0, 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:42 executing program 5: 11:43:42 executing program 0: 11:43:42 executing program 4: 11:43:42 executing program 3: 11:43:42 executing program 1: 11:43:42 executing program 5: 11:43:42 executing program 4: 11:43:42 executing program 0: 11:43:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:42 executing program 1: 11:43:43 executing program 5: 11:43:43 executing program 3: 11:43:43 executing program 0: 11:43:43 executing program 4: 11:43:43 executing program 1: 11:43:43 executing program 5: 11:43:43 executing program 3: 11:43:43 executing program 0: 11:43:43 executing program 4: 11:43:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:43 executing program 1: 11:43:43 executing program 5: 11:43:43 executing program 0: 11:43:43 executing program 3: 11:43:43 executing program 4: futex(&(0x7f00000000c0), 0x8b, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0, 0x0) 11:43:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x1}, 0xff7f) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r7, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fdatasync(r1) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 11:43:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) writev(0xffffffffffffffff, 0x0, 0x0) 11:43:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"6e7230010100", 0x2}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 11:43:44 executing program 3: 11:43:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:44 executing program 4: 11:43:44 executing program 3: write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:43:44 executing program 0: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000edfff0)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000080), 0x0) 11:43:44 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000780)="696f005bfc57169babee54ed16e39e7a8fe4b90016f266e3f63c443b3fc5040006bb5cd4bd7c7373b3d4d470a0cb5617aadbfb64c5e4983c25d024a9f3c489cc438f9e6de16364672bf70ad3bc27c924384f5586d4a51c6420a4e356e4e5ff7e284ee69a86f67264667d24b6f6502eb380104d262f889f390101ccaff805816603f65ba309000000000000004a80004e16b70c9649a2f9f6900fc77267a03436ba91a7f50c747f58236e5fa35ce74bb8da57ae4acad3aec3660ea6671da9f55e8211dfc5a17b8d3b1865e97da694c88f4920f772f196bdf299fc0b233d60654271ce981015") pread64(r0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x27e, 0x0) 11:43:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:44 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)="2f02726f75702e7374617000084a96ecf6b5d29a375ccdf07428cbf63e5692e37261380d8afcef581b778cd642c71b9774a864a538ba9180e05ad48625c9be517e3cc533103aaeddb4737f8be9ea651f08e4ee0142", 0x2761, 0x0) 11:43:44 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) close(r0) 11:43:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) 11:43:45 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340), 0x24, 0x0) lgetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0xffffffffffffff41) 11:43:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5f}, 0x1c) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) 11:43:45 executing program 4: io_setup(0x1, &(0x7f0000000280)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000004ffe}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xffc3a1fa}]) 11:43:45 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d000010000000000000000000000008001200000003000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000300eaffffff0000020000009807d7060000000000000000030005000000000002000000ac14ffbb00000000000000000000000000000000"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 1092.171071] device lo left promiscuous mode [ 1092.193133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1092.199818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1092.306430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000004ffe}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 11:43:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:43:45 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) [ 1092.482770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:43:45 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/246, 0xf6}], 0x1, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000000)={0x53, 0x0, 0x0, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)}) 11:43:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x14) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x13e, &(0x7f0000000040)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, '>![', 0x108, 0x0, 0x0, @remote, @empty, {[], @gre={{}, {}, {}, {}, {}, {0x8, 0x6558, 0x0, "c53f9bc10b5218fbe6b21126ec5dfd4b51895eeabb8f1881b91980e74888ed41c49dc1d8bafc100ed78e3cc3b555dd235dba88b38388d4deb8c6d3795dcf58efc348b06d6b0f767c7520b7f6b0ca7326a75ba6ca9e1dadc8a4fecca66ad80f29bc3bb41a06f18c6f4f0b195587ebc281814d6457127854ef65964f36cbef44461b195c5e4c40fe1a57ae459fadf5b343cca1eeb3cdd0243195920ebeb7ebe99d397ef4d81cd3bca637aa32fbb0205fa83ce13b0277825ee8de7e55926a410d09a500e29e"}}}}}}}, 0x0) [ 1092.687337] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.695298] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.702246] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.709072] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.715972] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.722843] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.729713] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 11:43:45 executing program 4: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 1092.736577] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.743492] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.750291] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 1092.757198] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 11:43:45 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000500)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 11:43:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000200)=0x1, 0x4) io_setup(0xffff, &(0x7f0000000140)=0x0) r2 = fcntl$dupfd(r0, 0x0, r0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000180)="df", 0x1}]) 11:43:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="08080400", @ANYRES32=0x0], 0x2}}, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000080)={0x28}, 0x28) [ 1093.104164] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1093.214240] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.221172] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.228273] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.235194] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.242098] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.248908] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.255859] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 11:43:46 executing program 5: clone(0x8002102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, 0x0) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x80800) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012}, 0x0, 0x0, r2, 0x0) ftruncate(0xffffffffffffffff, 0xb2c8) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 1093.262744] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.269561] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.276558] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1093.283451] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 11:43:46 executing program 1: syz_open_dev$vcsn(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000000100)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000a40)="bd", 0x1) tee(r2, r1, 0x7, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 11:43:46 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) 11:43:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1093.486479] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:46 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:43:46 executing program 4: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) 11:43:46 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 11:43:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)="2d0000002e00810b040000f600000000000000f944b87e12ce9eb186ea6e27bf28b285fe390900000000009dc4", 0x2d}], 0x1}, 0x0) 11:43:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1093.925449] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.932409] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.939247] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.946187] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.953160] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.959970] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.967038] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 11:43:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x541b, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 1093.973968] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.980785] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.987662] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1093.994597] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 1094.090786] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. 11:43:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) [ 1094.141898] netlink: 9 bytes leftover after parsing attributes in process `syz-executor1'. 11:43:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000040)={'gretap0\x00', @random="01003a1e2410"}) 11:43:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) 11:43:47 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 11:43:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 1094.395031] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ce8000)={0x9, 0x1, 0x5, 0x2}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000032afe8)={r0, &(0x7f0000b74000), 0x0}, 0x18) 11:43:47 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:43:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x44) writev(r0, &(0x7f0000001600)=[{&(0x7f00000004c0)="f3ade150bdc86dbfef400ccf95f16c64aeff66e501741ace6f1c490ccb8d5a851b63125a40ab213834f1ce0daefe683d1bcee1721addde656158f5176f48533b39a74862eaec153f10d7c5043ea654e34efb01a95d1c63d29ecba1500c925eb79d9aa9dc7768c0590b1313069f967e09aadb296c00c056f4694e1c5a4f88b4b6513e0a7a87095a6c1dcfff52aea817a6eb421d0239a3cfaf7b556592171aad9431242511f41824e8f9fb9d74769f6721df195b2b0e9434240940f4da8c314c066c3ed782e16fb71521a03adbbe40092d4633aec622ecc65e59ba0c7319fb3b8ef0c56038b1324bb91a89aac04281b68e7759b45e48b2280495302d48d8b1e350d8978a0a2fa6091f541fa96e85a212cf15bc1d5521a6d16761dcbdf3699ebfa54fc31e83347ad3ab0a4105776efb43237e9e427b14c4575f69bdd3a2a108e6a4a937f1ff0f0c7b5bf228b93de542db78d91785f77cf329ebf2c219d6d4010d9c135e318b0be60fa5db30fb1cbf306e237f788d4ae4bd89ad1b224922128711ff74454b08a0dbae38bf769d076236745faf1b9baf914d9d2af2773d348ab568aaca2354519387d87e91be1fbc3f04ec5712f771c8f80fac53c414495fbd59f47e417ccea41b1b37511f43d95eea073e419eb3ba8e408703acad6463b346dfb96d339c958cc6466913d0efb7b16cb35773d838330729007580e5bf75eea46ba8ae3fc3b391ecf7ff716d6803812e1c2ff4079008ad59275ed698161b1efda96dd5aeb877b494a2ddb2c4e88fd93dc90e92bd85b2fe91f0d0fc8d023dfc03c6c604cfad0422c520eb1320f47ce0c23a04aeb39e73390258fd1386f1be9a788fb7ce26bb6742c0eab3182cff91afc84065bc9b7a43330026b57ec1253cc7a919b6898692d2cef505f6be9eea30f7207ac42ccd55b866e57e411090b58d0c4fb672ae06f77d859ba78cae02b87c7cdade98b7a6cbccb16df7597649330f2b4f9dbc8af1bcd4e930b868b766d71be9f63b629f5a6ae8cf647210a09f3c9d28e69ebd9080a82d41989af4207bacb7115c5e85a4af509fce2f95f6e4693681cecc1a478998fd4927204ee86f7c8234eb8e0c8c88c89befc126211b09b162428fb37b229b32de13ea1c103c7f76d3f2d95e06d6b3085c7e9aa05a00376dd15ca9d47957ff571dbd6331ddaaeb8537c3807eb9543d5d840c4dd5ed2481434e3d5492a58adc463ea9a3e00c7852323060433c8b5fcc8a441189e9915114f4e9f2fa4d87e6b580b9fd78aed4d1bfc0c69caac2ed3c3528c90de6924d65607b718cd1ff071e6d64bf54c77261da343849f3724f2b2f4cc58ceffa79c5937f701b8e507de87bac15d857d8987c9c35a6444fce5cbdc03b037f07b8a7ba6584daaff92d70073ad7e5a57289ab13aad0173c43005f5afe6cab1b58bf8e35c5e698b9e142c6c5094fc704a23356081387a389f2c0d2b8715a8009c64137cca1ad83c5e2f145838acd04963f0add5d723b4c8ac02d96f1bcc14fec6d547120bdeae4da8738b9187309509de844e0096ed1272482c85c2cec2f378b25e763a75d8faafb2668eb276894011015f944d45e92ea46d06c71c199926d4eeb02cb3ee211684d4f5dedaa600e8502f8a52bc74415fd84c330c45c1aa33a33b88f697ed05ec2fdc3a07189f10ce32debd2077e608655f8524f0b03b5d20cd8f9572070746126f7e36c0206fa56072dceafe42dddbf7e01ca5791e3a41626590c58fe4efb5d5ae30cf9e7124747ced54efcbe9e78046e0aa71aa83434082d9d0c5807ed233b85a44993b6d108056429a1f4661be3c79e1435bc205f7caf1b93b6102ab07e5cbab3b5415d8e43631755f3f6fa9f8408849eaed82ca822e438ed66a47dedfe1277eab3a7cb53823d6a7c2e05ef664138979cebe3963ebc235af06c18d9d6eed807a8f24fe2a4b5842d80b345354c16da12dfe7b57478af302ff0d23b1a60de10f42dd683e7945dcc708039081307be59e45b27ad64c45d696a039c98002cfeb1e65a2d98a91b5b72c1f896e96c13695696867e4159c6c64f90ef7ac0bf2b00a4d4934de4f496e0fb11b57bd96399c2a691863b20f761d3859a19b6b8413541d2a970fc18de779825d023d1ba2cd00dbb24f78ecfe624476f10dbbce14a23fff476fbdca621c7a299c782657eb9e1215b84791698bfe61dce9153241ab9f99a53e32c64b2a49c0b9288736c4f8cc6e524a10a8111fe1eca46e31e0d9bb15f245eb87ecc1ee0677f088aab7712b727bd154fbbea1202cac02d58c23bbd3ab44cd9f278deb2a99f8e8328fc23c321ed5e9262fa69c50754fe368ef3c1ea12d6f99a9ff4d02c39ff45b4c76ffbb0988d9b2b9ab55a6d74a456acb8ddd4ab28d0f2a3336c93e0c5d8ceae0753487da26ffe25d669228ac4954b92fde7dffa90caa31451bdee6968c25bc85fa5e8be951ebeeaeba4ffbea68e284e4afcb8461846aa2bf4e0e328ca586f588792bfe27f864b3f576da1c174f91bd35889b33b38fd2fd0b9e897ff58d8302a9cfcaec460aaa954ecc84ae8aad79aae71c0d985ef2d42475268e5189eb93c25fb6003084797b91955ad84f59649b231eb94cb6b9d88243f08ad0369234665981c321bcc39296492695f987553146faca596037effda6243b9984ea1e30bcf2457f9b7a2d81e7ceaed2734ff12254fa917df0c4d739f491845173cc6544bb8158b82eabc8a96df7e394ecdfdd45be47ea22d14789e97a012154e5c26c1f6e1c028e6e3c3116909893f1f502a1f82fb289e746c2253914806cec9b8052e791a7913b02d1447a7a4b6f3387362e218f38ab932e1031e742eb318c127e753035a99ce8305cb4ed79f8f861c8e48ec28c1da5c232bc00e7e37329985064addd06bddcbef731f4fa153c657372af1c61f27c01a16bd6eef604f7ee739ad3e7e8ad2ab64ed993c1fb1d4d4cd8e89dd7a713ed63fb218443e8969638a52c6626d2e6e8355bd4ff83bab434936967dea8d6bb57674d91365ef381eda8d4506ba3cf5ad372e0b15bd602036e7bdd0300e8701d961777b14709b73725f1751dad99b1eb7d81c842e991358c4eb22c6283ae51e919b34981d9b1baef497fc056dad6454646e291940cca05bacefcd00605ff081243a8264a31e785d43fb011dd2f9caad062425c1378d0fb123aa00378ec0592dafa86dd59b40eb414144abc365ac6227ccbafab4e37a91b99fc968722f9c8ba9af1376a32e2e9c417ad2fc1afc5420bad6c92ea4a0cd300da40e9cbc0fcbe0286268c5abe904e9f3b5a58445a193b321e7876602d5528dad4b3a22e7f853cda7d81ca81d33b282caddc8b4b1b65335eacac669fe9498cb8ac9c0d02b133b5c8802c70d08f887f56b7bfc31ce96d5c3be955272239d7410998d0ba2d72db091d7a41ef7089104eba3678950a2e9cec7c426d5c17b845c08548cc80d9b4770224e50a26ce8efcb223798cc9926304c814ab7adce4f6556c580405ef7947bc0c1d3010a052d983fa7039f65871ca1446ac0a67c3439067c3cf4483022361de41e19571e03320eaa2c59ca68c13cfee20b11433b2a579125d6cabf7a9278c03a0846a66ee80e2d811131ccb418c598f0936d69d8fa5a674098a5cabaf14c441cd61be3743d9ac7f45e781372d754c13e44faa27519f2bf31ab8daaa8ddf7a883aba6aca0ba4706f3c6bb6063fc4ace4c572840a7a0ade88289225a64e443f9a37cf7c526ea94bfa31603bd6346d675f10bc765ceb6802848294832d3345bbf5cf4ea7faf692f928cd55f1775455016ac3a6482090c9145b0b6bf773417d9806340069a6587dabfc3e671b7161ad3feb49f91d2a560bbe02b776581cf621610beb736c02c86e1b4548fe35acda3fd4fb8b66f0a30151aeaf85fddeb5c36b72a294643221df748aaa2efae545f82fd0fb802d6f174a231cc2203f045ed2fea77e3019cad77d448f3add3cb62bb80ff26248e6cb5cf8728dbceddbd209ab478248972b8a8ec3d9e78df9ddba0ccd8c4450ec9dd4008367428d6a6822314aa65151b6bf4a30f4bb432ab73ecd1556c43a30bab7760a7559dc298ad6685c9d62ce65af6063bb74acfdb85c304f4567ee197195d52c1f3ca8b61efb1ba11591f55a156196e2f2a79a084113cdfedb619d5ee727edc72e5b23f821f3a209a3a5c3da3e35313802a264043c87a93882ce6ce2db64e0acc03641c728b4daf3288412e0e5a3da159dfae5943d596f262b29df8ebd47c4c8933502356c5ee1ceefca5d1aee08f5b8e0238a61fd59bc6673cff1f86f2ed6c18e4987ca5b2f77c7761faca6d320652795e5c91fdee5a9bbcde136036f82eb94a7bc7399eb82d14295a50fbc0e8f89076bafd1f6782d17c23a8b656bd8e4a1834dc26441ab4d4e60cc302f5a8642820fb433b441e543071eae551a948202daf30ce66dcda0976326664ce2c7dac5151e649b6831ed3c97a1a9d8f6e1c79c860df3511b20f732b8ebee6a3c3fd6e3541c7fe8d917fc067c42de8ade193e651bbe3491d39d22f9fe688cbadc2599a192b7d2c2db93349db9b8497842b8afa0c93ba21d80fc2cdead5f76d70df71aaae1331b7", 0xcb0}], 0x1) 11:43:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000003c0)) 11:43:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 11:43:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x0, 0x5eb2104, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000000c0)=@l2, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)=""/223, 0xdf}], 0x2, &(0x7f0000000540)=""/111, 0x6f}, 0x2) socketpair(0x1f, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002800)={0xffffffffffffffff, 0x50, &(0x7f0000002780)}, 0x10) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000000000004000000"], 0x18}, 0x0) [ 1094.905582] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.912653] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.919499] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.926441] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.933381] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.940197] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.947543] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 11:43:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xf, 0x3, 0x2, &(0x7f00000003c0)) 11:43:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x1800000000000006, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e100800", 0x0, 0x69}, 0x28) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000400)='\x00', 0xffffffffffffffff}, 0x30) [ 1094.954576] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.961373] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.968302] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 1094.975233] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 11:43:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 11:43:48 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = add_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x7, r1) [ 1095.145340] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) msgrcv(0x0, &(0x7f0000000780)={0x0, ""/134}, 0x8e, 0x0, 0x0) 11:43:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 11:43:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="cf"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:48 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:43:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"74756e6c300042b5ab2a000000ee00"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:43:48 executing program 4: socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 11:43:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) [ 1095.669289] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.676209] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.683164] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.689989] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.696909] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.703926] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.710780] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.717690] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.724567] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.731422] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 1095.738317] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 11:43:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xc0000, 0x0) [ 1095.787318] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000000)=""/247) 11:43:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000040)=""/39, 0x27}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:43:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) [ 1096.007565] kvm: pic: single mode not supported [ 1096.094182] kvm: pic: level sensitive irq not supported [ 1096.160543] kvm: pic: level sensitive irq not supported [ 1096.182045] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.194390] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.201196] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.208126] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.215074] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.221970] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.228766] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.235717] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.242627] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 1096.249429] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 11:43:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/179) [ 1096.256313] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 11:43:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x2000, 0x0) r1 = openat(r0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r1], @ANYRES32=r0], @ANYRESHEX=r0], 0x0) r2 = accept(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, 0x3, 0x1}, 0x0) setpriority(0x0, r3, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRES32], 0x4, 0x20008000}, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000200), 0x800) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000280)={0x1, 0x7, 0x1}) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f00000005c0)=""/150, 0x96}], 0x1) fallocate(r4, 0x0, 0x0, 0x8200003) 11:43:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) 11:43:49 executing program 5: syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_names\x00') 11:43:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 1096.260223] kvm: pic: single mode not supported [ 1096.649538] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz1] on syz1 11:43:49 executing program 3: socket(0x18, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 11:43:49 executing program 5: r0 = socket(0x200000000000011, 0x802, 0x4001000dd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000080)=[{&(0x7f00000000c0)="c0", 0x1}], 0x1) 11:43:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ea"], 0x1) sendto$inet(r0, &(0x7f00000002c0)="1a", 0x1, 0x20000003, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) 11:43:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000140), 0x4) 11:43:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 1097.052312] ================================================================== [ 1097.059723] BUG: KMSAN: uninit-value in check_6rd+0x65a/0x710 [ 1097.061575] CPU: 1 PID: 28461 Comm: syz-executor5 Not tainted 4.20.0-rc5+ #112 [ 1097.061575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.061575] Call Trace: [ 1097.061575] dump_stack+0x1c9/0x220 [ 1097.061575] kmsan_report+0x12d/0x290 [ 1097.061575] __msan_warning+0x76/0xc0 [ 1097.061575] check_6rd+0x65a/0x710 [ 1097.061575] sit_tunnel_xmit+0xb58/0x34d0 [ 1097.102504] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? dev_hard_start_xmit+0xb3/0xc80 [ 1097.061575] ? ipip6_tunnel_uninit+0x800/0x800 [ 1097.111065] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] dev_hard_start_xmit+0x627/0xc80 [ 1097.061575] __dev_queue_xmit+0x3173/0x3cf0 [ 1097.061575] dev_queue_xmit+0x4b/0x60 [ 1097.120236] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? __netdev_pick_tx+0x1290/0x1290 [ 1097.061575] packet_sendmsg+0x7cbd/0x9200 [ 1097.061575] ? kmsan_memcpy_metadata+0xb/0x10 [ 1097.061575] ? __msan_memcpy+0x61/0x70 [ 1097.131460] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? do_iter_readv_writev+0x822/0xac0 [ 1097.061575] ? __se_sys_writev+0x9b/0xb0 [ 1097.061575] ? do_syscall_64+0xcd/0x110 [ 1097.061575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1097.139612] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? balance_callback+0x48/0x260 [ 1097.061575] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1097.061575] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1097.061575] ? aa_sk_perm+0x7ab/0x9e0 [ 1097.150860] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? compat_packet_setsockopt+0x360/0x360 [ 1097.061575] sock_write_iter+0x3f4/0x4f0 [ 1097.159591] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? sock_read_iter+0x4e0/0x4e0 [ 1097.061575] do_iter_readv_writev+0x822/0xac0 [ 1097.061575] ? sock_read_iter+0x4e0/0x4e0 [ 1097.170244] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] do_iter_write+0x302/0xd80 [ 1097.061575] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1097.061575] ? import_iovec+0x41f/0x680 [ 1097.061575] do_writev+0x397/0x860 [ 1097.179046] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1097.061575] ? prepare_exit_to_usermode+0x137/0x460 [ 1097.061575] ? syscall_return_slowpath+0x50/0x680 [ 1097.188465] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] __se_sys_writev+0x9b/0xb0 [ 1097.061575] __x64_sys_writev+0x4a/0x70 [ 1097.061575] do_syscall_64+0xcd/0x110 [ 1097.199427] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 1097.061575] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.061575] RIP: 0033:0x457679 [ 1097.061575] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.061575] RSP: 002b:00007f384b4f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1097.345354] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 1097.345354] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000004 [ 1097.345354] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1097.345354] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f384b4f36d4 [ 1097.345354] R13: 00000000004c3a08 R14: 00000000004dae58 R15: 00000000ffffffff [ 1097.345354] [ 1097.345354] Uninit was created at: [ 1097.345354] kmsan_internal_poison_shadow+0x92/0x150 [ 1097.345354] kmsan_kmalloc+0xa1/0x100 [ 1097.345354] kmsan_slab_alloc+0xe/0x10 [ 1097.345354] __kmalloc_node_track_caller+0xf06/0x1120 [ 1097.345354] __alloc_skb+0x318/0xa40 [ 1097.345354] alloc_skb_with_frags+0x1c9/0xa80 [ 1097.345354] sock_alloc_send_pskb+0xb5d/0x1140 [ 1097.345354] packet_sendmsg+0x66a2/0x9200 [ 1097.345354] sock_write_iter+0x3f4/0x4f0 [ 1097.345354] do_iter_readv_writev+0x822/0xac0 [ 1097.345354] do_iter_write+0x302/0xd80 [ 1097.345354] do_writev+0x397/0x860 [ 1097.345354] __se_sys_writev+0x9b/0xb0 [ 1097.345354] __x64_sys_writev+0x4a/0x70 [ 1097.345354] do_syscall_64+0xcd/0x110 [ 1097.345354] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.345354] ================================================================== [ 1097.345354] Disabling lock debugging due to kernel taint [ 1097.345354] Kernel panic - not syncing: panic_on_warn set ... [ 1097.345354] CPU: 1 PID: 28461 Comm: syz-executor5 Tainted: G B 4.20.0-rc5+ #112 [ 1097.345354] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1097.345354] Call Trace: [ 1097.345354] dump_stack+0x1c9/0x220 [ 1097.345354] panic+0x3f0/0x98f [ 1097.345354] kmsan_report+0x290/0x290 [ 1097.345354] __msan_warning+0x76/0xc0 [ 1097.345354] check_6rd+0x65a/0x710 [ 1097.345354] sit_tunnel_xmit+0xb58/0x34d0 [ 1097.345354] ? dev_hard_start_xmit+0xb3/0xc80 [ 1097.529915] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz1] on syz1 [ 1097.345354] ? ipip6_tunnel_uninit+0x800/0x800 [ 1097.345354] dev_hard_start_xmit+0x627/0xc80 [ 1097.345354] __dev_queue_xmit+0x3173/0x3cf0 [ 1097.345354] dev_queue_xmit+0x4b/0x60 [ 1097.345354] ? __netdev_pick_tx+0x1290/0x1290 [ 1097.345354] packet_sendmsg+0x7cbd/0x9200 [ 1097.345354] ? kmsan_memcpy_metadata+0xb/0x10 [ 1097.345354] ? __msan_memcpy+0x61/0x70 [ 1097.345354] ? do_iter_readv_writev+0x822/0xac0 [ 1097.345354] ? __se_sys_writev+0x9b/0xb0 [ 1097.345354] ? do_syscall_64+0xcd/0x110 [ 1097.345354] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1097.345354] ? balance_callback+0x48/0x260 [ 1097.345354] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1097.345354] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1097.345354] ? aa_sk_perm+0x7ab/0x9e0 [ 1097.345354] ? compat_packet_setsockopt+0x360/0x360 [ 1097.345354] sock_write_iter+0x3f4/0x4f0 [ 1097.345354] ? sock_read_iter+0x4e0/0x4e0 [ 1097.345354] do_iter_readv_writev+0x822/0xac0 [ 1097.345354] ? sock_read_iter+0x4e0/0x4e0 [ 1097.345354] do_iter_write+0x302/0xd80 [ 1097.345354] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 1097.345354] ? import_iovec+0x41f/0x680 [ 1097.345354] do_writev+0x397/0x860 [ 1097.345354] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 1097.345354] ? prepare_exit_to_usermode+0x137/0x460 [ 1097.345354] ? syscall_return_slowpath+0x50/0x680 [ 1097.345354] __se_sys_writev+0x9b/0xb0 [ 1097.345354] __x64_sys_writev+0x4a/0x70 [ 1097.345354] do_syscall_64+0xcd/0x110 [ 1097.345354] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 1097.345354] RIP: 0033:0x457679 [ 1097.345354] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1097.345354] RSP: 002b:00007f384b4f2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 1097.345354] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457679 [ 1097.345354] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000004 [ 1097.345354] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1097.345354] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f384b4f36d4 [ 1097.345354] R13: 00000000004c3a08 R14: 00000000004dae58 R15: 00000000ffffffff [ 1097.345354] Kernel Offset: disabled [ 1097.345354] Rebooting in 86400 seconds..