7f0000000100)="0503032206063e0000000100c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3fb2, 0x0, 0x0, 0x0) 12:58:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r2) 12:58:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) [ 651.942674][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:58:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 652.085083][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:58:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0xa8}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) 12:58:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r2) 12:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'bond0\x00?`!\x06l\x00\x03\x01z\x94', @ifru_addrs=@l2={0x1f, 0x1}}) 12:58:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000640)="11dca50d5e0bcfe47bf070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x2, 0x4, 0x2, 0x7, 0x0, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r1, &(0x7f0000847f95), &(0x7f000089b000)}, 0x70) 12:58:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'bond0\x00?`!\x06l\x00\x03\x01z\x94', @ifru_addrs=@l2={0x1f, 0x1}}) 12:58:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000000000000100008000100000000021000000000000000000000006000f088eb8bdf20000030000000100000007000000000000000f0000004a040000030000000201000003000000ff0000000100004001010000060000000000fdffffff061e00000000190000c0000000000300000006000000010000000000000007"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'bond0\x00?`!\x06l\x00\x03\x01z\x94', @ifru_addrs=@l2={0x1f, 0x1}}) 12:58:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r2) 12:58:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8948, &(0x7f0000000180)={'bond0\x00?`!\x06l\x00\x03\x01z\x94', @ifru_addrs=@l2={0x1f, 0x1}}) 12:58:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r2) 12:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000000000000100008000100000000021000000000000000000000006000f088eb8bdf20000030000000100000007000000000000000f0000004a040000030000000201000003000000ff0000000100004001010000060000000000fdffffff061e00000000190000c0000000000300000006000000010000000000000007"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 12:58:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5c0bcfe47bf070") r1 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @loopback}], 0x10) connect$inet(r1, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x100000000009) r2 = accept(r1, 0x0, 0x0) listen(r1, 0x0) sendto$inet(r1, &(0x7f00000000c0)="cf", 0x1, 0x0, &(0x7f0000a04000)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) close(r2) 12:58:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x50) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r4) keyctl$unlink(0x9, 0x0, r4) keyctl$reject(0x13, r2, 0xfa8f, 0x6, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, r5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000002) 12:58:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000000000000100008000100000000021000000000000000000000006000f088eb8bdf20000030000000100000007000000000000000f0000004a040000030000000201000003000000ff0000000100004001010000060000000000fdffffff061e00000000190000c0000000000300000006000000010000000000000007"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 12:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") rt_sigaction(0x2b, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)="d87ffe65f20f2b590dadc441e5ea02670fae7006420fbf17420f18c5688ae52f8e660f38f6cb6741c60343", {}, 0x0, 0x0}, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) fsetxattr$security_capability(r1, 0x0, &(0x7f0000000080)=@v2={0x2000000, [{0x7}, {0x1ff}]}, 0x14, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='s\x7fched') r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, 0x0) msgget$private(0x0, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r4 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000340)='./file1\x00', 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) mkdirat(r4, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r4, &(0x7f0000000000)='./file1/file0\x00', r4, &(0x7f00000001c0)='./file0\x00', 0x2) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x9, 0x2000) 12:58:58 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x1020, 0x0) 12:58:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x7fffef80) 12:58:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="09000000000000000100008000100000000021000000000000000000000006000f088eb8bdf20000030000000100000007000000000000000f0000004a040000030000000201000003000000ff0000000100004001010000060000000000fdffffff061e00000000190000c0000000000300000006000000010000000000000007"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:58:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4, 0x0, @dev, 0xb}, 0x1c) syz_emit_ethernet(0x140, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 12:58:58 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x6000, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 12:58:58 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000300)) 12:58:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x7fffef80) 12:58:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) lseek(r1, 0xfffffffffffffffc, 0x1) 12:58:58 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="f5", 0x1}], 0x153) 12:58:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0x74cf, 0x3e2) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x40, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) close(r0) 12:58:58 executing program 4: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000000000/0x3000)=nil], &(0x7f0000000040)=[0x400000000000001], 0xfffffffffffffffd, 0x0) 12:58:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x200056d0, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x40000, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x117, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 12:58:58 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000100)={0xa0000, 0x0, [0x1, 0x101, 0x7ff, 0xbb, 0xffffffff00000000, 0x0, 0x80000001, 0x1]}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r1) 12:58:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:58:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x7fffef80) 12:58:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x100000000000012) sendmmsg$inet(r1, &(0x7f0000002a00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000002640)=[{&(0x7f00000000c0)="a2", 0x1}], 0x1}}], 0x1, 0x0) 12:58:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0xb) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:58:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0xdc, 0x0, 0x0) 12:58:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:58:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0xb) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:58:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x7fffef80) 12:58:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:58:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgid() ioctl$TIOCGSID(r2, 0x5429, 0x0) getuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:58:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:58:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:58:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0xb) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nfc_llcp, 0x80, 0x0}, 0x0) 12:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:58:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:58:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0xb) recvmsg(r0, &(0x7f00000000c0)={&(0x7f00000001c0)=@nfc_llcp, 0x80, 0x0}, 0x0) [ 655.721503][T29674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:58:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x3b7, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x4}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x6, 0x6, @u32=0x4f89}]}]}, 0x24}}, 0x0) 12:58:59 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 655.851501][T29681] openvswitch: netlink: Missing key (keys=40, expected=10000000) 12:58:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000001080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f00000010c0)) 12:58:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)=""/108, 0x6c}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000003c0)='\f', 0x2000069b, 0x11, 0x0, 0x0) 12:59:00 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:59:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000d0cfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 12:59:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:59:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = memfd_create(&(0x7f0000000400)='\x88])+\x00k\xb2z\x15[A\x82\x92\xea\f\xa2\\\xfb\xc0_!}C\xa7\b\xa5\xc3\xf4=m-\x1d\xf1t\x18\x04\xf9s\x029\xaf\x0e\xb2\xf3I\xa3V#\xf6\xca?\xcd\xbf\x14d\x96\xed\x01\x00\xe3T$\xf5\x1av\xd7UOts]W\xf0\xb5\xdb{\x00\xc0\xaf\xb4\x86\xc4#\xf7\x18\xbd\xe6*\x95?\xf8\xce\xb1\f\xa9\x91\xd7\xc4\a\x91~\xa1\xc0K\x91\xc5\x7fQ\xc6Wi\xdb\x10\x97\x10\xfdM\b\xdc\xb63L\x95\xe9\x12\x8e\xb8\x98E\x16P`\x9f0\xa9\x9a\x18\x1a\xfb\xe9g\xc2\xd9[\x8a\xf6/\xc6\x91\x84\xd7\fdRX\xab+\x91U8\x9c\xabZ\xa8FVW\xb2\xd2\xe2\x86\xf4\xa8\xd6\xe2\xd8/\xc1\x8e\xb8\xba#\xb4\xd2\xe20', 0x0) write(r2, &(0x7f0000000280)="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", 0x161) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0}) [ 656.559963][T29695] binder: 29691:29695 ioctl c0306201 20000140 returned -14 12:59:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:00 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) 12:59:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0xd, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) [ 656.683137][T29700] bond0: (slave bond_slave_1): Releasing backup interface 12:59:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 12:59:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)=""/108, 0x6c}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000003c0)='\f', 0x2000069b, 0x11, 0x0, 0x0) 12:59:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000006e00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e20, 0x0, @empty, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000b40)=@tipc, 0x80, 0x0}}], 0x2, 0x0) [ 657.054131][T29705] bond0: (slave bond_slave_1): Releasing backup interface 12:59:01 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:01 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) socket$nl_crypto(0x10, 0x3, 0x15) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000300)=0x40, 0x4) bind$xdp(r2, &(0x7f00000001c0)={0x2c, 0x0, r1}, 0x10) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f0000000200)={0x5, 0x20, [0x3f, 0x9, 0x5, 0x0, 0x0, 0x1, 0x0, 0x7]}) 12:59:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="00fb080203616f1b50818b28177cb3ceb62e9b9e7b43ded7e1efe5782071e19462638e308b58292d9a87f73772895ef5bf36446ad6f81c7b9cff936d1f6e2cad4c512c3ea60df2976d789266a90000ec5da0a814f35adfb51fd85ed098f08d29496a67892450c213ec6fd43a9013ac35e56da14485f563533660d3d1724f038544ebdf124da4793e45e4b7cd8ba4831dca436f10d20500000000000000da29657add6206c9cd209537f1ce085514c5118f381d7419aa79231446d358108904d1899890009646bcdeaf4e572c46985e00bb07ac835f15475d7fe6e2ac805fa91714a765227dcb7aa97383810b7cffb03362e5e81a28ac4b45cf0309b77a59cb8f96c03933b0c7da865f47d0fa801c294754ffaeec3db1ddf186f0d24fd46430ff3b19c87ea33d709b63ecb9acd202f00175e9f3c3454697962efb7b6d46ef2ba901bf2ba5f87082ec55345a9b5c23fe5b4ac21769bcacae5c510f6d4bbc6de6754d6500000000000000009a8fe81568a052390e9a1cd947f321101c850b46571dcc695f049bbb913894c912001a7bac9091c09a60c779d4c93bc5f2c9dd729985ee401919b20a80d2cbe97130e0b75c35154badeaeacc8c8f7cd0d0578427cf0d189b9d677759051f2add54c2de457f813bdfa09dcf0e514554623a17179ea6b22ddce72eacf832070906d4ed5452207452bb7dd2a566b25af235d858feb3ce5e53a76af68d3841d2e31c143a4aab39dcb7e1e271d0000000000000000000000000610f3a6fc2b5ba511663a2991d9b1b76a97c806d468d0bd2a01048a0331f607b1f2b28e2ba1e2a0707e805fecd70c1094deaf26a6780643b7256740ea5f57818aa46316713aeccda5f5555102f40a2cbdcd32e16a22cc9d08d0ff37e3ffbf33236b85c8201a9fabb4d172ac18e979cae293925ae6184191c845bb9cc86ac6150a4124ce1f586cd2b3d320f3f6871c764de0f692f7d1b6bd769e699f7a3"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)=""/108, 0x6c}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000003c0)='\f', 0x2000069b, 0x11, 0x0, 0x0) 12:59:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="00fb080203616f1b50818b28177cb3ceb62e9b9e7b43ded7e1efe5782071e19462638e308b58292d9a87f73772895ef5bf36446ad6f81c7b9cff936d1f6e2cad4c512c3ea60df2976d789266a90000ec5da0a814f35adfb51fd85ed098f08d29496a67892450c213ec6fd43a9013ac35e56da14485f563533660d3d1724f038544ebdf124da4793e45e4b7cd8ba4831dca436f10d20500000000000000da29657add6206c9cd209537f1ce085514c5118f381d7419aa79231446d358108904d1899890009646bcdeaf4e572c46985e00bb07ac835f15475d7fe6e2ac805fa91714a765227dcb7aa97383810b7cffb03362e5e81a28ac4b45cf0309b77a59cb8f96c03933b0c7da865f47d0fa801c294754ffaeec3db1ddf186f0d24fd46430ff3b19c87ea33d709b63ecb9acd202f00175e9f3c3454697962efb7b6d46ef2ba901bf2ba5f87082ec55345a9b5c23fe5b4ac21769bcacae5c510f6d4bbc6de6754d6500000000000000009a8fe81568a052390e9a1cd947f321101c850b46571dcc695f049bbb913894c912001a7bac9091c09a60c779d4c93bc5f2c9dd729985ee401919b20a80d2cbe97130e0b75c35154badeaeacc8c8f7cd0d0578427cf0d189b9d677759051f2add54c2de457f813bdfa09dcf0e514554623a17179ea6b22ddce72eacf832070906d4ed5452207452bb7dd2a566b25af235d858feb3ce5e53a76af68d3841d2e31c143a4aab39dcb7e1e271d0000000000000000000000000610f3a6fc2b5ba511663a2991d9b1b76a97c806d468d0bd2a01048a0331f607b1f2b28e2ba1e2a0707e805fecd70c1094deaf26a6780643b7256740ea5f57818aa46316713aeccda5f5555102f40a2cbdcd32e16a22cc9d08d0ff37e3ffbf33236b85c8201a9fabb4d172ac18e979cae293925ae6184191c845bb9cc86ac6150a4124ce1f586cd2b3d320f3f6871c764de0f692f7d1b6bd769e699f7a3"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:02 executing program 0: r0 = io_uring_setup(0x40000000f, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 12:59:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 12:59:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) 12:59:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, 0x0) setreuid(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xc, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe}, 0x3c3) r6 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r4, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r7}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) ioctl(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r5, 0x407, 0x28) setpgid(0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r4, 0xc038563c, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x4, 0x400, 0x2}}) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000280)={0x7f, 0x6, 0x5}) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) gettid() r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r9, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x80000000}, 0xc) [ 659.455079][T29760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:59:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000040)="11dca50d5e0bcfe47bf070bd78fb096a99ee69c65f8618e414df64e13fb53e") fanotify_init(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) rt_sigaction(0x19, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000, 0x0, 0x4}, &(0x7f0000000200)=0x10) r4 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r4, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_STAT(r4, 0xd, &(0x7f0000000480)=""/212) r5 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000340)=0x2) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000380)={r3, 0x7, 0x4, 0x40, 0x1, 0x8001, 0x80000001, 0x8001, {r6, @in={{0x2, 0x4e21, @broadcast}}, 0xfffffffffffffffe, 0x525, 0xbc, 0x0, 0x9}}, &(0x7f0000000440)=0xb0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000580)=0x5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r7, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r7, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 12:59:03 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a80)=""/108, 0x6c}], 0x1}}], 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000003c0)='\f', 0x2000069b, 0x11, 0x0, 0x0) 12:59:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x100000400000010, 0x2, 0x0) write(r1, &(0x7f0000000280)="240000004e001f0014f9f40701090400021b0710080001000100000008009437c56e0000", 0x307) 12:59:03 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) 12:59:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:59:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000140)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xb, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") recvfrom$inet(r0, 0x0, 0x0, 0x2000, &(0x7f0000000000)={0x2, 0x0, @local}, 0x70e000) 12:59:03 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x6178aaac91cae87c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x385140) sendto$inet6(r1, &(0x7f0000000040)="18", 0x1, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast1, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 12:59:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150002008178a80016000f000300e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 660.203354][T29804] IPVS: ftp: loaded support on port[0] = 21 [ 660.210410][T29790] bond0: (slave bond_slave_1): Releasing backup interface 12:59:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x6178aaac91cae87c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x385140) sendto$inet6(r1, &(0x7f0000000040)="18", 0x1, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast1, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 12:59:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x6178aaac91cae87c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x385140) sendto$inet6(r1, &(0x7f0000000040)="18", 0x1, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast1, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 660.892031][T29819] IPVS: ftp: loaded support on port[0] = 21 [ 660.906175][T29812] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:59:05 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0x4) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000680), 0x0, 0x6178aaac91cae87c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x385140) sendto$inet6(r1, &(0x7f0000000040)="18", 0x1, 0x20000000, &(0x7f0000000100)={0xa, 0x0, 0x4, @mcast1, 0x5}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 12:59:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 12:59:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:05 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:05 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) capset(&(0x7f0000000480)={0x20080522}, &(0x7f00000004c0)) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 12:59:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0x5421, &(0x7f0000000240)) 12:59:06 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:06 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:06 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x75, 0x0, &(0x7f0000001900)) 12:59:06 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:06 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:07 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) [ 663.290784][T29858] IPVS: ftp: loaded support on port[0] = 21 12:59:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) [ 663.403601][T29862] IPVS: ftp: loaded support on port[0] = 21 12:59:07 executing program 0: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:07 executing program 2: openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x8000, 0x181500) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x4000, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x3) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 12:59:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:07 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:07 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:07 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:08 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 664.318087][T29881] IPVS: ftp: loaded support on port[0] = 21 12:59:08 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 664.570345][T29889] IPVS: ftp: loaded support on port[0] = 21 12:59:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:08 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0xd}, &(0x7f0000000200), 0x0) 12:59:09 executing program 2: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) 12:59:09 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 665.579107][T29904] IPVS: ftp: loaded support on port[0] = 21 12:59:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:11 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xdc6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x8f3, 0xfffffffffffffffd, 0x0, 0x401, 0x0, 0x200, 0x20000, 0x0, 0x3f, 0x8, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x3, 0x7, 0xcee3, 0x0, 0x2, 0x0, 0x21, 0x400, 0x291f, 0xa4, 0x0, 0x0, 0x0, 0x4e, 0x1000, 0x0, 0x3ff, 0x2, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0xff, 0x0, 0x8}, 0x0, 0x0, r1, 0x8) socket$inet_udp(0x2, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000080)) unshare(0x40000000) 12:59:11 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000280)) 12:59:11 executing program 1: socket$packet(0x11, 0x2, 0x300) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 12:59:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x903e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 12:59:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000700)='g\v', 0x2) syncfs(0xffffffffffffffff) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) 12:59:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) dup2(r0, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 667.465086][T29923] IPVS: ftp: loaded support on port[0] = 21 12:59:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x811, 0x0, 0x0, {{@in, @in6=@mcast1}}}, 0x50}}, 0x0) 12:59:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) dup2(r0, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:59:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10, 0x0, "81b267b5bc192ee3db550264c172c62ce377f891e25a3835f604bc5a490c5073c0d1a14e1a1686c76cd5b20d692dbbc2e6d1d91086eadac8c7c195b01f8a0460", "8737516a07d8acd26a5e36d94eaf074c7a8ca201c36324d42f7a03826f7969ac61a35b7ff311d12367f00f1f6dd73bb3d5a4694d49ff5a7db7a2e2ccff1ec6c3", "c40df7828af21d4383a4c73432f9fef39b69b7cd1a156f8c744b53b2c0106fe3"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000740)) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:59:11 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) dup2(r0, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:59:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000106]}) 12:59:12 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) dup2(r0, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 12:59:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]]}}}]}, 0x295}}, 0x0) 12:59:12 executing program 1: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 12:59:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) 12:59:12 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000040)=[@acquire, @request_death, @clear_death], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000700)={0x4c, 0x0, &(0x7f0000000540)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x50, 0x0, &(0x7f0000000600)="3eca777f4a8fec9223237010344b70ff16cc71df111321faeff108d4b61ab446595ab23c3639e5c2a6db87759fa99e9205cad5790d7f7ed8d23be72338cf9d0dabbd955484cc6e2283b49ff5fd26d8ae"}) 12:59:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) [ 668.252816][T29950] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 12:59:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x201000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) 12:59:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x80085504, &(0x7f0000000040)) [ 668.379894][T29962] debugfs: Directory '29962-4' with parent 'kvm' already present! [ 668.399289][T29970] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 668.520086][T29975] usb usb9: usbfs: process 29975 (syz-executor.5) did not claim interface 0 before use 12:59:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000100)=0x400000000008000, 0xffba) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0x599}], 0x1}}], 0x1, 0x0) recvmsg(r0, &(0x7f00000009c0)={&(0x7f0000000140)=@alg, 0x80, 0x0}, 0x0) 12:59:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 12:59:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x6a, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000200007041dfffd946f6105000a0000001f00000000000800080017c0773274ed", 0x24}], 0x1}, 0x0) 12:59:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02120000020000000000000000000000a950cfa9fb616d86a5d49f8b0c1a07043587e5dbcbfd0d9805396bf330298b654b960dac66885babe4dfa0744506e537be32dc9f9ca2f68cee78365a839f626d7188f4c51df11eb79905064a402738dcc63d2761ab0a101eb7ff9fbe800be09575f9e9cceeb0ae6239a67c04462df9445465095e638161f1fa68c8"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 12:59:12 executing program 4: r0 = socket(0x22, 0x2, 0x4) r1 = socket(0x22, 0x2, 0x24) dup3(r0, r1, 0x0) 12:59:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:12 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, &(0x7f0000000080)=""/4096, &(0x7f00000010c0)=0x1000) [ 668.646091][T29989] delete_channel: no stack 12:59:12 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) [ 668.684468][T29988] delete_channel: no stack 12:59:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000300)="2400000012001f0214fbf407000944dfff00000001", 0x372) 12:59:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) 12:59:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x14000}, 0x1c) 12:59:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) 12:59:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() [ 668.872702][T30004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:12 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) [ 668.929734][T30014] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:59:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0000e47bf070") r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2, &(0x7f0000000040), 0x4) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000100)="be", 0x1}], 0x1}, 0x0) 12:59:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x280) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) 12:59:13 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 12:59:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r2 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00?\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x19, 0x2, 0x208, [0x20000600, 0x0, 0x0, 0x20000630, 0x20000660], 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000100000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d0004300000000000000000000073797a6b616c6c8279a7e00000000000ffffffffffff000000000000ffffffffffff00000000000000007000000070000000a000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000a37609520000000180c2000000000000000000aaaaaaaaaabb00000000000000007000000070000000a8000000736e61740000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ffffffff00000000"]}, 0x280) sendto$inet6(r2, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x1982) 12:59:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() [ 669.588394][T29999] syz-executor.5 (29999) used greatest stack depth: 22056 bytes left 12:59:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000002c0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x5, 0x501, 0x0, {}, {}, {0x0, 0x0, 0x587}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "0d25e994554ab152"}}, 0x48}}, 0x0) 12:59:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000040)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f00000004c0)) recvfrom$inet(r1, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f00000011c0)={0x2, 0x4e22, @rand_addr=0x4}, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="0100040c0b10"}) geteuid() 12:59:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x4, 0x10, 0x0) 12:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 12:59:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:14 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 12:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 12:59:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:14 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 12:59:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x31, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x0, @ipv6=@loopback={0xffffffff00000000, 0x300}}]}]}, 0x2c}}, 0x0) 12:59:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:14 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:15 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000000)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 12:59:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:15 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:15 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:15 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:15 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:16 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000206090368fe07072b03000001000a0014000200450001070300001419001a00120002000e0001000a000300000000000f00000000", 0x39}], 0x1) 12:59:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x2) 12:59:16 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 672.496319][T30173] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 672.505796][T30173] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:16 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, 0x0, 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x0, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x14d114775de95e04, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x200, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0x0, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r7, 0x3}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r8, r9, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r10, 0x100000000}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r11, 0xe, 0xffffffffffffffff, 0x4) fcntl$getownex(r11, 0x10, &(0x7f0000000280)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r12, r13, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r14, 0x100000000}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='ppp1\x00'}, 0x30) r17 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r15, r16, 0x7, 0xffffffffffffffff, &(0x7f0000000280)={0xffffffffffffffff, r17, 0x100000000}) r18 = getpgrp(r15) setpriority(0x0, r18, 0xffff) r19 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x2000000000000000}, r19, 0xe, 0xffffffffffffffff, 0x4) fcntl$notify(r19, 0x402, 0x4) r20 = syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r18, 0x0, r21}, 0xc) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f0000000380)={0x1c, r20, 0x20, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48001}, 0x40) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 12:59:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000000140)) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:59:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000000140)) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:59:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x40, 0x1, 0x3}, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x222a6d8102856fd9) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000340)='.dead\x00', 0x0) add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, 0x0, r6) keyctl$reject(0x13, r4, 0xfa8f, 0x6, 0x0) dup2(r3, r2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, 0x0, 0x102000002) 12:59:16 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) 12:59:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba6a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:59:17 executing program 1: lstat(0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 12:59:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000000140)) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:59:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) [ 673.418980][T30233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.456759][T30233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:59:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffd70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x5) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 12:59:17 executing program 1: lstat(0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 12:59:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, &(0x7f0000000140)) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:59:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) 12:59:17 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) dup3(r1, r0, 0x0) 12:59:17 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:17 executing program 1: lstat(0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 12:59:17 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, 0x0) 12:59:17 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0xb1043af07d1215ae, 0x0}}], 0x2, 0x0) 12:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu\x00cct._\x8eys\x00\xb4\x91NG\x80b\xecL\xf6\xbd\xca\xca\x05\xf33\x9f\x1a#\xd9?\x13*\x9e \xd5\xd6\x90\x1a\xf6\xf0^\xb9)\xe3\x9e\xb9\xd6\xe1\x88\xc1\xb9c\xbd\x13\xa5\xc8!(\xf5}\xcb\xf8\xfa\xfft\n\x8b\xca#\ny_\xd3\x86\xd0+\x18m_\x99\x05\x8c\x00M\xd8\xf4\xd9S\xbfA\xe3\xd0\xa7\x81|\xf6*\xec\xd3\xeb\xe1\xa5\x0f\x8a\x98\xbc\xef\xb7q\x93\xb2\x8c\xc9Y\x17\xb6X\xa3\xa7\x16\x17\xd10\xa0)C', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x3, 0x3}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:17 executing program 1: lstat(0x0, 0x0) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup2(r0, r1) 12:59:17 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0xb1043af07d1215ae, 0x0}}], 0x2, 0x0) 12:59:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffd70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x5) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 12:59:18 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f00000003c0)=0x1c0) 12:59:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu\x00cct._\x8eys\x00\xb4\x91NG\x80b\xecL\xf6\xbd\xca\xca\x05\xf33\x9f\x1a#\xd9?\x13*\x9e \xd5\xd6\x90\x1a\xf6\xf0^\xb9)\xe3\x9e\xb9\xd6\xe1\x88\xc1\xb9c\xbd\x13\xa5\xc8!(\xf5}\xcb\xf8\xfa\xfft\n\x8b\xca#\ny_\xd3\x86\xd0+\x18m_\x99\x05\x8c\x00M\xd8\xf4\xd9S\xbfA\xe3\xd0\xa7\x81|\xf6*\xec\xd3\xeb\xe1\xa5\x0f\x8a\x98\xbc\xef\xb7q\x93\xb2\x8c\xc9Y\x17\xb6X\xa3\xa7\x16\x17\xd10\xa0)C', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x3, 0x3}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000a00)='./file0\x00', 0x141042, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 12:59:18 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0xb1043af07d1215ae, 0x0}}], 0x2, 0x0) 12:59:18 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000d80)=[{{&(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x0, @multicast2}, 0xb1043af07d1215ae, 0x0}}], 0x2, 0x0) 12:59:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu\x00cct._\x8eys\x00\xb4\x91NG\x80b\xecL\xf6\xbd\xca\xca\x05\xf33\x9f\x1a#\xd9?\x13*\x9e \xd5\xd6\x90\x1a\xf6\xf0^\xb9)\xe3\x9e\xb9\xd6\xe1\x88\xc1\xb9c\xbd\x13\xa5\xc8!(\xf5}\xcb\xf8\xfa\xfft\n\x8b\xca#\ny_\xd3\x86\xd0+\x18m_\x99\x05\x8c\x00M\xd8\xf4\xd9S\xbfA\xe3\xd0\xa7\x81|\xf6*\xec\xd3\xeb\xe1\xa5\x0f\x8a\x98\xbc\xef\xb7q\x93\xb2\x8c\xc9Y\x17\xb6X\xa3\xa7\x16\x17\xd10\xa0)C', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x3, 0x3}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x44}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7}, {&(0x7f0000000340)=""/22, 0x3}], 0x8, &(0x7f0000002400)=""/191, 0xffa2}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 12:59:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000a00)='./file0\x00', 0x141042, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 12:59:18 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) 12:59:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpu\x00cct._\x8eys\x00\xb4\x91NG\x80b\xecL\xf6\xbd\xca\xca\x05\xf33\x9f\x1a#\xd9?\x13*\x9e \xd5\xd6\x90\x1a\xf6\xf0^\xb9)\xe3\x9e\xb9\xd6\xe1\x88\xc1\xb9c\xbd\x13\xa5\xc8!(\xf5}\xcb\xf8\xfa\xfft\n\x8b\xca#\ny_\xd3\x86\xd0+\x18m_\x99\x05\x8c\x00M\xd8\xf4\xd9S\xbfA\xe3\xd0\xa7\x81|\xf6*\xec\xd3\xeb\xe1\xa5\x0f\x8a\x98\xbc\xef\xb7q\x93\xb2\x8c\xc9Y\x17\xb6X\xa3\xa7\x16\x17\xd10\xa0)C', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000180)) openat$usbmon(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @loopback}, 0x3, 0x3}}, 0x26) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffd70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x5) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 12:59:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000a00)='./file0\x00', 0x141042, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 12:59:19 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 12:59:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="bf", 0x1}], 0x1) write$P9_RAUTH(r3, &(0x7f0000000100)={0x14}, 0x14) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000040)=0x3, 0x4) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) 12:59:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'lo:\x02\xe6\xff\x01\xff\xff\xfd\xfd\x00\x80\x00\x00\x01'}) 12:59:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) 12:59:19 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000680)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0xfffffffffffff800}) 12:59:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a0000000000070000000000000000000000000000000700000000000000000001001500000000000200010000000000000000000000000005000500000000000a00001900000000fe8000000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) 12:59:19 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) 12:59:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") open(&(0x7f0000000a00)='./file0\x00', 0x141042, 0x0) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jfs\x00', 0x0, 0x0) 12:59:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xd5bb3d6ca8bd64ff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='veth0_to_hsr\x00', 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r1, 0x0, 0x32, &(0x7f0000000180)=0x1000000, 0x4) 12:59:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffd70) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x5) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 12:59:20 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0x2000008f) 12:59:20 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 12:59:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000bd7000)={&(0x7f0000c07e98)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 12:59:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 12:59:20 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 12:59:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0xf7d) 12:59:20 executing program 1: timerfd_settime(0xffffffffffffffff, 0xa554ac9ecba90c74, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) 12:59:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000140), 0x4) close(r1) 12:59:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x801000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 12:59:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 12:59:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000040), 0x4) 12:59:20 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 12:59:20 executing program 5: r0 = socket(0x10, 0x80002, 0x2) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e180f000000e8bd6efb120009000e000100090000ff050005001204", 0x2e}], 0x1}, 0x0) 12:59:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 12:59:20 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='nroc\x00') 12:59:20 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) [ 677.081309][T30392] proc: Unknown parameter 'nroc' 12:59:20 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:20 executing program 1: ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) close(r1) 12:59:21 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='nroc\x00') [ 677.128297][T30392] proc: Unknown parameter 'nroc' 12:59:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f610500020000001f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 12:59:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000240)='memory.stat\x00', 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) readv(r1, &(0x7f00000002c0), 0x18f) 12:59:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 677.316276][T30415] proc: Unknown parameter 'nroc' 12:59:21 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xf, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 12:59:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:21 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='nroc\x00') 12:59:21 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:21 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:21 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) [ 677.932366][T30428] proc: Unknown parameter 'nroc' 12:59:21 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:21 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, &(0x7f00000001c0)='nroc\x00') 12:59:22 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) [ 678.271272][T30443] proc: Unknown parameter 'nroc' 12:59:22 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:22 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:22 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:22 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:23 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:23 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:28 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000002c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:28 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000200)={@ipx={0x4, 0x0, 0x0, "3ada9ef5082e"}, {0x0}, 0x0}, 0xa0) 12:59:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) dup(r0) 12:59:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="15dca50d5e0bcfe47bf070") bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0743cc05e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x0, &(0x7f0000000080)=[@op={0x18, 0x117, 0x4}], 0x18}], 0x4924944, 0x0) 12:59:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8930, &(0x7f0000000080)={'gre0\x00', 0x0}) 12:59:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x65bd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x300, 0x48524742}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 12:59:28 executing program 1: unshare(0x28020400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x13, &(0x7f0000000200), 0x4) 12:59:28 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000000)="e1affde3", 0x4) 12:59:28 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:28 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000080), 0xa) 12:59:28 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 685.249831][T30488] vhci_hcd: invalid port number 192 [ 685.255340][T30488] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 [ 685.411852][T30488] vhci_hcd: invalid port number 192 [ 685.421987][T30488] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 12:59:29 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:29 executing program 5: mknod(&(0x7f00000001c0)='./bus\x00', 0xa83, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr="9d00e5f6271f7fcd253092cc21e52a9a", @in6=@empty}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@multicast1}]}, 0x104}}, 0x0) execve(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 12:59:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)) 12:59:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='attr/current\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 12:59:29 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:29 executing program 1: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:29 executing program 5: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) [ 685.712452][T30499] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 [ 685.733823][T30499] mip6: mip6_rthdr_init_state: state's mode is not 2: 0 12:59:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)) 12:59:29 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)) 12:59:29 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0xa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x100000000000000, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) [ 686.037696][T30505] vhci_hcd: invalid port number 192 [ 686.069076][T30505] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 12:59:30 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$bt_hci(r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)) [ 686.130180][T30520] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 12:59:30 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x2, 0x0, &(0x7f0000000000)) [ 686.481591][T30524] vhci_hcd: invalid port number 192 [ 686.487556][T30524] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 12:59:30 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@dev, @loopback, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}, 0x58) sendmmsg(r0, &(0x7f0000006d00), 0x400034b, 0x0) 12:59:30 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:30 executing program 1: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:30 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_open_procfs(0x0, &(0x7f0000272000)) 12:59:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0xcb, &(0x7f0000000180)={&(0x7f0000000200)=@polexpire={0xcc, 0x1b, 0x221, 0x0, 0x0, {{{@in6=@mcast1, @in=@multicast2}}}, [@sec_ctx={0xc, 0x8, {0xffffffffffff0008}}]}, 0xcc}, 0x8}, 0x0) 12:59:30 executing program 5: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) [ 686.746970][T30548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xfffffd, &(0x7f0000000740)}, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x81) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) [ 686.836517][T30555] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 12:59:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 12:59:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xfffffd, &(0x7f0000000740)}, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x81) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) 12:59:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 12:59:31 executing program 0: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) [ 687.353669][T30543] vhci_hcd: invalid port number 192 [ 687.391667][T30543] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 [ 687.613704][T30575] vhci_hcd: invalid port number 192 [ 687.626595][T30575] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 12:59:31 executing program 5: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 12:59:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xfffffd, &(0x7f0000000740)}, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x81) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) 12:59:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000000)=0x0) close(r0) r2 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000080)={0x0, 0x0, 0xffffffff}) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:59:31 executing program 1: openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000340)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r5, 0x8038550a, &(0x7f0000000180)={0x2, 0x3020000, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) dup3(r1, r5, 0x0) 12:59:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup\x00\x1e\xa7\xd4\xea.G\x1c\x99\xa6\xb45\xfd\xbe\x80l(i\xe0\xda\x1e\xb5\x94\xf1y\xc8.\xe2c\xb8\xa0\xe8\xe2\xa2(\\y<;\xc1$<\x8c5B?1\xe3\xba\x96Z/\xf5\xce0\xc5\x86\xcf\xad\'v\xbe\xfb\xb6\x8e\xb7>\xd6#\xe1^\xa5\xfb\xfe\x03\xf8\vH\x92<~y\xc5o\xb7\'V\xc8\\fP\xc6\x12\vd\xf1\xf4N\xd6\x13\x8b\xf6I\x17p\x91\"!\x80\xa8=\xa1\xa0\xda\xbb\xae\xf4\x96\xfb\xaf\xdf\x06\xf4\x93\t3\x97\x17\x97\xa6\x0f\x9a\fT\x8e\x81`\xdd\xb3+\x17g\xcb\xcc\xd76H\xc9\xfa\x97\xe7\xe6\xa7)\x10\x17+\xc6\xb5\xb7\xe6\xe4P\x04*v=\x7f,\x1fB\x96?\xf0\\sE\xa8k\xfe\xef\xd0F\xdc\xbf,\xb2\x90\xc0\x86\x86WZ.\x02\xc2\xb4\xa6\xf31\xcc\xc1\xd9\rH\x93\x1a\xa7\xf1\xe4*\x9cl\x06\xff\x91!\b\x7f\xe4\xc6\xacWX\x95h\x94:6\x90r\x93_\xef(\x8f\ni\xb4\a\xa7\x15xF\xbb\xfasFo6~\xcc\x9ej\xa1\xb2X\x8e)?\xf5\xe8\xf2)\xb6\xc4P\x1f\xbc\xf1-4\x81\xf7\xaf\x02\x83\x05\"\xe7b\xc1\x15\xab\xa2\xc7\x8ei<\xde8\xe9MH:\xe9\xce\xe4\xa7l]\x9a\f\xef\x8a\xa8\x1e\xda\xf4\x92\\}d\xffnh%\xcf8\xf3\x84\x19\xbc\xcex\x13\xaa\xc2\xa6]\x1ck\bd\b\x15%\xb7\x107ra?\x8bI\xf4\xd7\xe6\xf5\xa8\x90\xab\xc9{[\xcc\xbe\x03Mi\x13\x03\x84,\x9d\xca\xcc\x85\xb1\xbf\x8b', 0x200002, 0x0) epoll_create1(0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1b7}, 0x0, 0x0) 12:59:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 12:59:31 executing program 0: ioprio_set$pid(0x3, 0x0, 0x4000) 12:59:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 12:59:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xfffffd, &(0x7f0000000740)}, 0x0) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x81) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\a', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000640)) 12:59:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f00000003c0)=0x400, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0xa, 0x4e1d, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 12:59:32 executing program 0: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 688.143295][T30585] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 688.196817][T30581] vhci_hcd: invalid port number 192 12:59:32 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f908, 0xd408, [], @string=&(0x7f0000000040)}}) [ 688.250003][T30581] vhci_hcd: default hub control req: 0080 v220f i00c0 l18 12:59:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) write$P9_RMKNOD(r0, 0x0, 0x6c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) inotify_init() rt_sigreturn() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000840)=""/252) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 12:59:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffd}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f0000000240)=[{r1}], 0x1, 0x0) 12:59:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x0, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) lstat(0x0, &(0x7f0000001780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001800)) fstat(0xffffffffffffffff, &(0x7f0000001840)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002240)) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) getpid() fstat(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r0, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x8000) 12:59:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2f0000001c0005c5ffffff000de40000020000000b000000ec00e29013000180f0ffffebffff6e263f", 0x29}], 0x1, 0x0, 0x332}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)="fe5bcc15add63afde2b786576521c17489e9e86ab36b92e56ab041dff7bbd6f40fce9dfb71fc53766789a72a7cbe4f2c30beb17888d1c728e6414b9eac4634e53b0f06360d4033d904000000149b61a9588b3d8f524cd980fbb82f5f6e8600ddb4a3d437fcc989bcf1ec74c5c01cc44ff494e780e2722000", 0x78}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000280)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x99}], 0x2, 0x0, 0xffffffffffffff13}, 0x0) 12:59:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) write$P9_RMKNOD(r0, 0x0, 0x6c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) inotify_init() rt_sigreturn() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000840)=""/252) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 12:59:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="11dca50d5e0bcfe47bf070") socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg(r2, &(0x7f00000097c0)={&(0x7f00000093c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000096c0)=[{&(0x7f0000009440)=""/128, 0x80}], 0x1, &(0x7f0000009740)=""/84, 0x54}, 0x0) 12:59:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x0, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) lstat(0x0, &(0x7f0000001780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001800)) fstat(0xffffffffffffffff, &(0x7f0000001840)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002240)) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) getpid() fstat(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r0, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x8000) 12:59:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) write$P9_RMKNOD(r0, 0x0, 0x6c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) inotify_init() rt_sigreturn() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000840)=""/252) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 12:59:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:32 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:59:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000240)="9a62d59e29d4c4fcc6861b327ce0ef05beaabec004fc230570446b5e834fc17a7bab2ed5db10905cfd4da833aaa09afbf353e1f4f71ae94526153f66d7b32ec09de0b5f568adfd749c19fd2bee814d", 0x4f}, {&(0x7f0000000300)="e8", 0x1}], 0x2}}], 0x7, 0x0) 12:59:32 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) write$P9_RMKNOD(r0, 0x0, 0x6c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) inotify_init() rt_sigreturn() ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(0xffffffffffffffff, 0x8008ae9d, &(0x7f0000000840)=""/252) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, 0x0) 12:59:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x0, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) lstat(0x0, &(0x7f0000001780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001800)) fstat(0xffffffffffffffff, &(0x7f0000001840)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002240)) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) getpid() fstat(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r0, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x8000) 12:59:33 executing program 2: ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)='vmnet1system\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="a0", @ANYRES16=r0], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000340)={0x0, 0x2}) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x9918) 12:59:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="b8e90294", @ANYRES32=0x0], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={r1, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) 12:59:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fb, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x5, 0x30314247}) 12:59:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:33 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x0, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001580)='/dev/mISDNtimer\x00', 0x80000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) lstat(0x0, &(0x7f0000001780)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001800)) fstat(0xffffffffffffffff, &(0x7f0000001840)) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000002240)) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x0, 0x0) getpid() fstat(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r0, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x8000) 12:59:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:33 executing program 0: r0 = socket(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) 12:59:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:33 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x2, 0xcc) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) 12:59:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) 12:59:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) bind$bt_rfcomm(r1, 0x0, 0x0) 12:59:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:59:34 executing program 3: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\n\x00\x1a\x00\x00>\xd4\x1a\xec\r\xa0\xf2l\xa3\x1e\x9a\n7\x8c\xc6\x1c\xde\x8c\xeb\xe8\'U\x0e\x15\x94\xbe!\xe8\xa7-\x9d\xfd\xf0\xec\\\x1d\x06\x13\x15o\xdd\x0f\xbb\r\xa5\x04\xa0\xd2\v4\\\xc4\x15h\x14\x93\xe9\x8aPz\x8cN\xc8\xa8x\x9f\xcb\x1c\bY\x89\x89w|[\xf51\xbeTM\xb9Z\x9a[U\x00'/105, 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf42000000000003800000000000000000000000000200001000000000000050000000003000000000000000100000000000000030000000000f3ffff8ff6b6ffffef8a"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 12:59:34 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006840)=[{{&(0x7f00000002c0)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 12:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:34 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)='(\x00') [ 690.405499][T30714] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/3' not defined. 12:59:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e24, @broadcast}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x7fffffff, 0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, &(0x7f00000001c0)) 12:59:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008108e00f80ecdb4cb904021d65ef0b007c05e87c55a1bc001500b80040990300000000000000130c812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 12:59:34 executing program 3: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\n\x00\x1a\x00\x00>\xd4\x1a\xec\r\xa0\xf2l\xa3\x1e\x9a\n7\x8c\xc6\x1c\xde\x8c\xeb\xe8\'U\x0e\x15\x94\xbe!\xe8\xa7-\x9d\xfd\xf0\xec\\\x1d\x06\x13\x15o\xdd\x0f\xbb\r\xa5\x04\xa0\xd2\v4\\\xc4\x15h\x14\x93\xe9\x8aPz\x8cN\xc8\xa8x\x9f\xcb\x1c\bY\x89\x89w|[\xf51\xbeTM\xb9Z\x9a[U\x00'/105, 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf42000000000003800000000000000000000000000200001000000000000050000000003000000000000000100000000000000030000000000f3ffff8ff6b6ffffef8a"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 12:59:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000200)={0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}}) 12:59:34 executing program 3: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\n\x00\x1a\x00\x00>\xd4\x1a\xec\r\xa0\xf2l\xa3\x1e\x9a\n7\x8c\xc6\x1c\xde\x8c\xeb\xe8\'U\x0e\x15\x94\xbe!\xe8\xa7-\x9d\xfd\xf0\xec\\\x1d\x06\x13\x15o\xdd\x0f\xbb\r\xa5\x04\xa0\xd2\v4\\\xc4\x15h\x14\x93\xe9\x8aPz\x8cN\xc8\xa8x\x9f\xcb\x1c\bY\x89\x89w|[\xf51\xbeTM\xb9Z\x9a[U\x00'/105, 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf42000000000003800000000000000000000000000200001000000000000050000000003000000000000000100000000000000030000000000f3ffff8ff6b6ffffef8a"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 690.638348][T30726] netlink: 'syz-executor.0': attribute type 21 has an invalid length. 12:59:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:34 executing program 0: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video38\x00', 0x2, 0x0) 12:59:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e24, @broadcast}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x7fffffff, 0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, &(0x7f00000001c0)) 12:59:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = inotify_init1(0x0) mkdir(&(0x7f0000000540)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) utime(&(0x7f0000000200)='./file0\x00', 0x0) socketpair(0x5, 0x3, 0x400, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x8080, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f00000000c0)=""/125) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001e40)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001e80)={'vcan0\x00', r4}) 12:59:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e24, @broadcast}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x7fffffff, 0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, &(0x7f00000001c0)) 12:59:35 executing program 3: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\n\x00\x1a\x00\x00>\xd4\x1a\xec\r\xa0\xf2l\xa3\x1e\x9a\n7\x8c\xc6\x1c\xde\x8c\xeb\xe8\'U\x0e\x15\x94\xbe!\xe8\xa7-\x9d\xfd\xf0\xec\\\x1d\x06\x13\x15o\xdd\x0f\xbb\r\xa5\x04\xa0\xd2\v4\\\xc4\x15h\x14\x93\xe9\x8aPz\x8cN\xc8\xa8x\x9f\xcb\x1c\bY\x89\x89w|[\xf51\xbeTM\xb9Z\x9a[U\x00'/105, 0x1) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600e3ff00000000000000000003000300ccf42000000000003800000000000000000000000000200001000000000000050000000003000000000000000100000000000000030000000000f3ffff8ff6b6ffffef8a"], 0x58) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 12:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e24, @broadcast}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x7fffffff, 0x5) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0xc0044dff, &(0x7f00000001c0)) 12:59:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f0000000680)={0x3, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000002780)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x2c4, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) fspick(0xffffffffffffff9c, 0x0, 0x1) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') 12:59:35 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0xff7e, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 12:59:35 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6ddb915ceb6397e514f3482ca3c4a1d3b9b3c08eaba138725c4fe54204eaa3d026ef9d3f3", 0x69}], 0x4, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000001f40)="11dca50d5e0bcfe47bf070") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:59:35 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4be) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000380)=@tipc=@name, 0x7f, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 12:59:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[], 0x1f004}) r3 = memfd_create(&(0x7f0000000000)='b\n\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x45011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:35 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4be) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000380)=@tipc=@name, 0x7f, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 12:59:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x7c768fa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x8b1dbd0f) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, 0x0, 0xfff6) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xdf7af62b78844bcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'lo\x00'}) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000000}, 0x40810) 12:59:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:36 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4be) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000380)=@tipc=@name, 0x7f, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 12:59:36 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = getpgrp(0x0) r1 = gettid() kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) 12:59:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000380)) 12:59:36 executing program 5: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r1) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x4be) socketpair(0x1e, 0x1, 0x0, &(0x7f00000001c0)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$kcm(r2, &(0x7f0000000480)={&(0x7f0000000380)=@tipc=@name, 0x7f, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) 12:59:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0xf) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x81, 0x24080) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000100)={@ipv4={[], [], @dev}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20003, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000580)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x0, @rand_addr="4b637c35876685a33c5bfef18ba779d8", 0x9}, @in={0x2, 0x4e24, @rand_addr=0x80000001}}}, 0x118) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000180)={@remote, @dev}, &(0x7f00000001c0)=0xc) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r5, 0x0, 0x0, 0x800) r6 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x20003, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r6, 0x4010aeab, &(0x7f0000000080)={0x7ee4, 0x5002}) write$P9_RSYMLINK(r6, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x0, 0x3, 0x8}}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @TCA_CBQ_RATE={0x10, 0x5, {0x5, 0x0, 0x0, 0x0, 0x0, 0x7f}}]}}]}, 0x444}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @broadcast}, &(0x7f0000000500)=0xc) 12:59:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000380)) 12:59:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000380)) 12:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f00000001c0)=""/148, 0x20000254) 12:59:36 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:59:36 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000082, 0x0, &(0x7f00000001c0)={0x77359400}) socket$inet6(0xa, 0x1, 0x8010000000000084) umount2(0x0, 0x1) shutdown(0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, 0x0, &(0x7f0000000100)) 12:59:36 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, 0x0, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x5eeb}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x1000000000000000, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:59:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) mprotect(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x1) ioctl$EVIOCSCLOCKID(r0, 0x40084504, &(0x7f0000ffcffc)) 12:59:36 executing program 0: r0 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x6) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386106, &(0x7f0000000380)) [ 693.117327][T30869] QAT: Invalid ioctl [ 693.162083][T30867] QAT: Invalid ioctl 12:59:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, 0x0, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x5eeb}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x1000000000000000, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:59:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, 0x0, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x5eeb}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x1000000000000000, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 693.300598][T30883] QAT: Invalid ioctl [ 693.420707][T30889] QAT: Invalid ioctl 12:59:37 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:37 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)="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", 0xd000, 0x0, 0x0, 0xfffffff1) 12:59:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x9}, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, 0x0, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f00000000c0)={0x80000001, 0x5eeb}) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x1000000000000000, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 12:59:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:37 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='b\x03\x00\x00_slave_1\x00\x00\x00\b'}) 12:59:37 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x6, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev, {[@timestamp={0x44, 0x34, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {}]}]}}}}}}}, 0x0) 12:59:37 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) socket$inet6(0xa, 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r2) clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) dup2(r3, r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={0x0, r1}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, 0x0, &(0x7f0000000080)) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000440), 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, &(0x7f0000000400)) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) lremovexattr(0x0, 0x0) setitimer(0x1, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='(trusted(\x00', 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000008c0)=0x3, 0x4) 12:59:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:38 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x109000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000300)) r2 = inotify_init() inotify_add_watch(r2, &(0x7f00000000c0)='./file0\x00', 0xe0) listen(0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) fdatasync(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) rmdir(&(0x7f0000000380)='./file0\x00') dup2(r2, r0) 12:59:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 0: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 12:59:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:39 executing program 4: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000480)="e557141ab9", 0x5, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) fcntl$getflags(r0, 0x409) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 12:59:39 executing program 0: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 12:59:39 executing program 1: timer_create(0x0, &(0x7f0000000340)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000040)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000013) 12:59:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:39 executing program 3: fsopen(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 12:59:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(r1, &(0x7f0000002000)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001e80)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2, r2}}}], 0x28}}], 0x2, 0x0) 12:59:39 executing program 0: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) 12:59:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:39 executing program 5: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) lseek(r0, 0x0, 0x4) [ 695.728837][T30974] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 695.755423][T30974] CPU: 1 PID: 30974 Comm: syz-executor.3 Not tainted 5.3.0-rc8+ #0 [ 695.763371][T30974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 695.773618][T30974] Call Trace: [ 695.777074][T30974] dump_stack+0x172/0x1f0 [ 695.781450][T30974] sysfs_warn_dup.cold+0x1c/0x2c [ 695.786418][T30974] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 695.792676][T30974] sysfs_create_link+0x65/0xc0 [ 695.797447][T30974] device_add+0x75c/0x17a0 [ 695.801873][T30974] ? uevent_show+0x370/0x370 [ 695.806464][T30974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.812942][T30974] wiphy_register+0x1922/0x24a0 [ 695.817951][T30974] ? wiphy_unregister+0x1030/0x1030 [ 695.823296][T30974] ? retint_kernel+0x2b/0x2b [ 695.827913][T30974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.834534][T30974] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 695.840355][T30974] ieee80211_register_hw+0x1524/0x3890 [ 695.845827][T30974] ? ieee80211_ifa_changed+0xde0/0xde0 [ 695.851499][T30974] ? memset+0x32/0x40 [ 695.855487][T30974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 695.861890][T30974] ? __hrtimer_init+0xe1/0x250 [ 695.866668][T30974] mac80211_hwsim_new_radio+0x20cc/0x4350 [ 695.872396][T30974] ? hwsim_register_received_nl+0x420/0x420 [ 695.878291][T30974] ? __sanitizer_cov_trace_switch+0x4f/0x80 [ 695.884196][T30974] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 695.890091][T30974] hwsim_new_radio_nl+0x9e3/0x1070 [ 695.895267][T30974] ? mac80211_hwsim_new_radio+0x4350/0x4350 [ 695.901147][T30974] ? nla_memcpy+0xb0/0xb0 [ 695.905486][T30974] ? __nla_parse+0x43/0x60 [ 695.909906][T30974] genl_family_rcv_msg+0x74b/0xf90 [ 695.915025][T30974] ? genl_unregister_family+0x7b0/0x7b0 [ 695.920574][T30974] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 695.926029][T30974] ? __this_cpu_preempt_check+0x3a/0x210 [ 695.931679][T30974] genl_rcv_msg+0xca/0x170 [ 695.936083][T30974] netlink_rcv_skb+0x177/0x450 [ 695.940833][T30974] ? genl_family_rcv_msg+0xf90/0xf90 [ 695.946103][T30974] ? netlink_ack+0xb30/0xb30 [ 695.951400][T30974] ? __kasan_check_write+0x14/0x20 [ 695.956543][T30974] ? netlink_deliver_tap+0x254/0xbf0 [ 695.961836][T30974] genl_rcv+0x29/0x40 [ 695.965901][T30974] netlink_unicast+0x531/0x710 [ 695.970682][T30974] ? netlink_attachskb+0x7c0/0x7c0 [ 695.975793][T30974] ? security_netlink_send+0x18/0xb0 [ 695.981241][T30974] ? security_netlink_send+0x1f/0xb0 [ 695.986532][T30974] netlink_sendmsg+0x8a5/0xd60 [ 695.991664][T30974] ? netlink_unicast+0x710/0x710 [ 695.996605][T30974] ? netlink_unicast+0x710/0x710 [ 696.001692][T30974] sock_sendmsg+0xd7/0x130 [ 696.006505][T30974] ___sys_sendmsg+0x803/0x920 [ 696.011301][T30974] ? copy_msghdr_from_user+0x440/0x440 [ 696.016775][T30974] ? __fget+0xa3/0x560 [ 696.020891][T30974] ? perf_trace_lock_acquire+0xf5/0x530 [ 696.026791][T30974] ? __fget+0x384/0x560 [ 696.030935][T30974] ? ksys_dup3+0x3e0/0x3e0 [ 696.035432][T30974] ? __fget_light+0x1a9/0x230 [ 696.040108][T30974] ? __fdget+0x1b/0x20 [ 696.044180][T30974] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 696.051167][T30974] __sys_sendmsg+0x105/0x1d0 [ 696.055887][T30974] ? __sys_sendmsg_sock+0xd0/0xd0 [ 696.060914][T30974] ? __x64_sys_clock_gettime+0x16d/0x240 [ 696.066546][T30974] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 696.072614][T30974] __x64_sys_sendmsg+0x78/0xb0 [ 696.077388][T30974] do_syscall_64+0xfd/0x6a0 [ 696.081909][T30974] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 696.088076][T30974] RIP: 0033:0x4598e9 [ 696.092090][T30974] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 696.112043][T30974] RSP: 002b:00007f34e76b9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 696.121334][T30974] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 696.129353][T30974] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 696.137325][T30974] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 696.145490][T30974] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34e76ba6d4 [ 696.153488][T30974] R13: 00000000004c77c2 R14: 00000000004dd050 R15: 00000000ffffffff [ 696.197838][T30984] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 696.210884][T30984] CPU: 0 PID: 30984 Comm: syz-executor.3 Not tainted 5.3.0-rc8+ #0 [ 696.218828][T30984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.228887][T30984] Call Trace: [ 696.232206][T30984] dump_stack+0x172/0x1f0 [ 696.236557][T30984] sysfs_warn_dup.cold+0x1c/0x2c [ 696.242040][T30984] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 696.248443][T30984] sysfs_create_link+0x65/0xc0 [ 696.253271][T30984] device_add+0x75c/0x17a0 [ 696.257715][T30984] ? ieee80211_set_bitrate_flags+0x207/0x590 [ 696.263753][T30984] ? uevent_show+0x370/0x370 [ 696.268451][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.274948][T30984] wiphy_register+0x1922/0x24a0 [ 696.280001][T30984] ? wiphy_unregister+0x1030/0x1030 [ 696.286434][T30984] ? kasan_kmalloc+0x9/0x10 [ 696.291225][T30984] ? __kmalloc+0x351/0x770 [ 696.295669][T30984] ? __debug_object_init+0xbf/0xee0 [ 696.301419][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.307681][T30984] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 696.313316][T30984] ieee80211_register_hw+0x1524/0x3890 [ 696.319552][T30984] ? ieee80211_ifa_changed+0xde0/0xde0 [ 696.324995][T30984] ? memset+0x32/0x40 [ 696.328976][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.335205][T30984] ? __hrtimer_init+0xe1/0x250 [ 696.341363][T30984] mac80211_hwsim_new_radio+0x20cc/0x4350 [ 696.348443][T30984] ? hwsim_register_received_nl+0x420/0x420 [ 696.354676][T30984] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 696.360584][T30984] hwsim_new_radio_nl+0x9e3/0x1070 [ 696.365739][T30984] ? mac80211_hwsim_new_radio+0x4350/0x4350 [ 696.371664][T30984] ? nla_memcpy+0xb0/0xb0 [ 696.376089][T30984] ? __nla_parse+0x43/0x60 [ 696.380671][T30984] genl_family_rcv_msg+0x74b/0xf90 [ 696.385809][T30984] ? genl_unregister_family+0x7b0/0x7b0 [ 696.391360][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.397594][T30984] ? debug_smp_processor_id+0x3c/0x214 [ 696.403200][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.409453][T30984] ? debug_smp_processor_id+0x3c/0x214 [ 696.414936][T30984] genl_rcv_msg+0xca/0x170 [ 696.419453][T30984] netlink_rcv_skb+0x177/0x450 [ 696.424196][T30984] ? genl_family_rcv_msg+0xf90/0xf90 [ 696.429471][T30984] ? netlink_ack+0xb30/0xb30 [ 696.434409][T30984] ? __kasan_check_write+0x14/0x20 [ 696.439818][T30984] ? netlink_deliver_tap+0x254/0xbf0 [ 696.445309][T30984] genl_rcv+0x29/0x40 [ 696.449318][T30984] netlink_unicast+0x531/0x710 [ 696.454185][T30984] ? netlink_attachskb+0x7c0/0x7c0 [ 696.460135][T30984] ? _copy_from_iter_full+0x25d/0x8a0 [ 696.465624][T30984] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 696.471377][T30984] ? __check_object_size+0x3d/0x437 [ 696.476853][T30984] netlink_sendmsg+0x8a5/0xd60 [ 696.481738][T30984] ? netlink_unicast+0x710/0x710 [ 696.487444][T30984] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 696.493216][T30984] ? apparmor_socket_sendmsg+0x2a/0x30 [ 696.498774][T30984] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 696.505012][T30984] ? security_socket_sendmsg+0x8d/0xc0 [ 696.510482][T30984] ? netlink_unicast+0x710/0x710 [ 696.515535][T30984] sock_sendmsg+0xd7/0x130 [ 696.520006][T30984] ___sys_sendmsg+0x803/0x920 [ 696.524712][T30984] ? copy_msghdr_from_user+0x440/0x440 [ 696.530197][T30984] ? __fget+0xa3/0x560 [ 696.534265][T30984] ? perf_trace_lock_acquire+0xf5/0x530 [ 696.539983][T30984] ? __fget+0x384/0x560 [ 696.544158][T30984] ? ksys_dup3+0x3e0/0x3e0 [ 696.548742][T30984] ? __might_fault+0xfb/0x1e0 [ 696.553588][T30984] ? __fget_light+0x1a9/0x230 [ 696.558312][T30984] ? __fdget+0x1b/0x20 [ 696.562579][T30984] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 696.568840][T30984] __sys_sendmsg+0x105/0x1d0 [ 696.573471][T30984] ? __sys_sendmsg_sock+0xd0/0xd0 [ 696.578527][T30984] ? __x64_sys_clock_gettime+0x16d/0x240 [ 696.584164][T30984] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 696.590229][T30984] __x64_sys_sendmsg+0x78/0xb0 [ 696.595005][T30984] do_syscall_64+0xfd/0x6a0 [ 696.599499][T30984] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 696.605393][T30984] RIP: 0033:0x4598e9 [ 696.609278][T30984] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 696.628870][T30984] RSP: 002b:00007f34e7698c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 696.637276][T30984] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 12:59:40 executing program 5: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="340000001a0025f0006bb4f7fdff141c020b5aff6e10b500001180cc08001b00010000a30b2fb881683b25d1ad364ba3ac444a00", 0x34) 12:59:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:59:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") r1 = socket(0x2, 0x80002, 0x0) close(r1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) socket$netlink(0x10, 0x3, 0x8) splice(r1, 0x0, r3, 0x0, 0xc0, 0x0) close(r3) write$binfmt_elf64(r2, &(0x7f0000000380)=ANY=[@ANYRES16], 0x2) 12:59:40 executing program 0: r0 = socket(0x200000000000011, 0x2, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = dup(r0) write$FUSE_NOTIFY_RETRIEVE(r2, 0x0, 0x0) [ 696.645582][T30984] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 696.653540][T30984] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 696.661520][T30984] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34e76996d4 [ 696.669484][T30984] R13: 00000000004c77c2 R14: 00000000004dd050 R15: 00000000ffffffff 12:59:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x0, 0xfffffffffffffffd, 0x4, {0x4, @pix_mp={0x0, 0x0, 0x3247504d, 0x0, 0x0, [{0x0, 0x5}]}}}) 12:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x6) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:59:40 executing program 3: fsopen(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) [ 696.756608][T31004] netlink: 'syz-executor.5': attribute type 27 has an invalid length. [ 696.782934][T31004] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 12:59:40 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vfio/vfio\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 696.908966][T31012] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 696.922628][T31012] CPU: 1 PID: 31012 Comm: syz-executor.3 Not tainted 5.3.0-rc8+ #0 [ 696.930570][T31012] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 696.941109][T31012] Call Trace: [ 696.944436][T31012] dump_stack+0x172/0x1f0 [ 696.948810][T31012] sysfs_warn_dup.cold+0x1c/0x2c 12:59:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x3f00) 12:59:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_\x8dlave_0\x00', 0x7}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) dup2(r0, r1) 12:59:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x0, 0xfffffffffffffffd, 0x4, {0x4, @pix_mp={0x0, 0x0, 0x3247504d, 0x0, 0x0, [{0x0, 0x5}]}}}) [ 696.954076][T31012] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 696.960186][T31012] sysfs_create_link+0x65/0xc0 [ 696.964977][T31012] device_add+0x75c/0x17a0 [ 696.969549][T31012] ? uevent_show+0x370/0x370 [ 696.974181][T31012] wiphy_register+0x1922/0x24a0 [ 696.979189][T31012] ? wiphy_unregister+0x1030/0x1030 [ 696.984413][T31012] ? ieee80211_cs_list_valid+0x26/0x280 [ 696.989976][T31012] ? ieee80211_cs_list_valid+0x1b3/0x280 [ 696.995621][T31012] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 697.001271][T31012] ieee80211_register_hw+0x1524/0x3890 [ 697.006755][T31012] ? ieee80211_ifa_changed+0xde0/0xde0 [ 697.012252][T31012] ? memset+0x32/0x40 [ 697.016260][T31012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 697.022515][T31012] ? __hrtimer_init+0xe1/0x250 [ 697.027302][T31012] mac80211_hwsim_new_radio+0x20cc/0x4350 [ 697.033061][T31012] ? hwsim_register_received_nl+0x420/0x420 [ 697.038978][T31012] ? hwsim_new_radio_nl+0x3bd/0x1070 [ 697.044547][T31012] hwsim_new_radio_nl+0x9e3/0x1070 [ 697.049695][T31012] ? mac80211_hwsim_new_radio+0x4350/0x4350 [ 697.055604][T31012] ? nla_memcpy+0xb0/0xb0 12:59:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x1c, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 12:59:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x3f00) 12:59:40 executing program 0: r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x7b, &(0x7f0000000140), 0x20) [ 697.059945][T31012] ? __nla_parse+0x43/0x60 [ 697.064368][T31012] genl_family_rcv_msg+0x74b/0xf90 [ 697.069493][T31012] ? genl_unregister_family+0x7b0/0x7b0 [ 697.075061][T31012] ? __this_cpu_preempt_check+0x3a/0x210 [ 697.080708][T31012] ? retint_kernel+0x2b/0x2b [ 697.085335][T31012] genl_rcv_msg+0xca/0x170 [ 697.089767][T31012] netlink_rcv_skb+0x177/0x450 [ 697.094543][T31012] ? genl_family_rcv_msg+0xf90/0xf90 [ 697.099844][T31012] ? netlink_ack+0xb30/0xb30 [ 697.104538][T31012] ? __kasan_check_write+0x14/0x20 [ 697.109673][T31012] ? netlink_deliver_tap+0x254/0xbf0 [ 697.114973][T31012] genl_rcv+0x29/0x40 [ 697.118963][T31012] netlink_unicast+0x531/0x710 [ 697.123736][T31012] ? netlink_attachskb+0x7c0/0x7c0 [ 697.128852][T31012] ? _copy_from_iter_full+0x25d/0x8a0 [ 697.134232][T31012] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 697.139994][T31012] ? __check_object_size+0x3d/0x437 [ 697.145214][T31012] netlink_sendmsg+0x8a5/0xd60 [ 697.150020][T31012] ? netlink_unicast+0x710/0x710 [ 697.154966][T31012] ? aa_sock_msg_perm.isra.0+0xba/0x170 12:59:41 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x40000275, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, @icmp=@address_reply={0x2b6}}}}}, 0x0) [ 697.160525][T31012] ? apparmor_socket_sendmsg+0x2a/0x30 [ 697.165997][T31012] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 697.172421][T31012] ? security_socket_sendmsg+0x8d/0xc0 [ 697.177887][T31012] ? netlink_unicast+0x710/0x710 [ 697.182841][T31012] sock_sendmsg+0xd7/0x130 [ 697.187271][T31012] ___sys_sendmsg+0x803/0x920 [ 697.191972][T31012] ? copy_msghdr_from_user+0x440/0x440 [ 697.197448][T31012] ? __fget+0xa3/0x560 [ 697.201538][T31012] ? perf_trace_lock_acquire+0xf5/0x530 12:59:41 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x187002) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xfff, 0x1fffff) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000006c0)={0x0, 0x1, 0x1, &(0x7f0000000540)=0xfff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f00000001c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r2 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000140)=""/74) kexec_load(0x7ff, 0x1, &(0x7f0000000240)=[{&(0x7f0000003f40)="fe5f09beb9e7fb3965d5373d3c1098f4ca0abafe7e65b799eaa50a44331673d6c458e4a5f8b51c7b3710dc088ca5800c7b7810252656c002c1726382822a49e60c45ea9572395e8e68df67a2b232d4f7770c23af2df35a57493c70f7ec6c9e3749906dcf", 0x64, 0x81}], 0x0) nanosleep(&(0x7f0000000740), &(0x7f0000000780)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)) sendto$inet(r1, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) io_getevents(0x0, 0x0, 0x2, &(0x7f0000000580)=[{}, {}], 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x20) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000003e80)={0x0, 0x2, 0x0, 0x0}) sendto(r1, &(0x7f0000000880)="c5", 0x1, 0x4000051, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x0, @pix={0x0, 0x0, 0x37303250, 0xb, 0xffffffffffffffe0, 0x8, 0xb, 0x2, 0x0, 0x6, 0x1}}) clock_settime(0x5, 0x0) dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003fc0)={{{@in6=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000007c0)=0xe8) clock_gettime(0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000003ec0)={&(0x7f0000000800)={0x1d, r3}, 0x10, &(0x7f0000003e40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="070000dd03000000a6ed000000000800d9883ace2c11e397d9916679a3ad1130a1cd37a8d11c671a60949ac1a9d8902bcba16e14ef738ca48c7e3960bbadd5bfa2db636ac7d526b3478e898bf7270c58f41104ef5468c862a9bf6ae79ce6031f2ad735748b24960418226225531c952114421e9681166859bbd5119f8ff7633d42598b95ded7793d1aa43cf4bc8c9e298f12a5303febbe8046a256991bad3f026672791fa9fe5bf223ae4dae4be282c64efe9753db7abe1eebbac1906ef3f7b6677172c11b4eddf2cbd1ea3bf47ad00c5f2c70d9471711589f2e82ee04d53ecbb40d779fee64e7f9cd5e57653b5eaa74728d4da81a", @ANYRES64, @ANYRES64, @ANYBLOB="010000da01000100008003030400000036b6db6dbfd96d471b5ccdc8c5dd6776998089ab54c87d7c3e9041a36576b905e8ab3495b0686a4dc84f74d2e6871c70ec33a364231fdbabb9de1a8253e787d1"], 0x4}, 0x1, 0x0, 0x0, 0x20000010}, 0x7be7ec9f513cbe0d) getrandom(&(0x7f00000041c0)=""/198, 0xffffffffffffff96, 0x3) 12:59:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x3f00) [ 697.207099][T31012] ? __fget+0x384/0x560 [ 697.211272][T31012] ? ksys_dup3+0x3e0/0x3e0 [ 697.215793][T31012] ? __might_fault+0xfb/0x1e0 [ 697.220487][T31012] ? __fget_light+0x1a9/0x230 [ 697.225174][T31012] ? __fdget+0x1b/0x20 [ 697.229249][T31012] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 697.235506][T31012] __sys_sendmsg+0x105/0x1d0 [ 697.240121][T31012] ? __sys_sendmsg_sock+0xd0/0xd0 [ 697.245268][T31012] ? __x64_sys_clock_gettime+0x16d/0x240 [ 697.250927][T31012] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 697.257006][T31012] __x64_sys_sendmsg+0x78/0xb0 [ 697.261813][T31012] do_syscall_64+0xfd/0x6a0 [ 697.266341][T31012] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 697.272386][T31012] RIP: 0033:0x4598e9 [ 697.276295][T31012] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 697.295909][T31012] RSP: 002b:00007f34e76b9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 697.304354][T31012] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 697.312419][T31012] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 697.320482][T31012] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 697.328462][T31012] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34e76ba6d4 [ 697.336438][T31012] R13: 00000000004c77c2 R14: 00000000004dd050 R15: 00000000ffffffff 12:59:41 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffcd9, 0x0, 0x0, 0xfffffffffffffe93) 12:59:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x0, 0xfffffffffffffffd, 0x4, {0x4, @pix_mp={0x0, 0x0, 0x3247504d, 0x0, 0x0, [{0x0, 0x5}]}}}) 12:59:41 executing program 3: fsopen(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 12:59:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0xc, @sliced}) [ 697.560313][T31046] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' 12:59:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_\x8dlave_0\x00', 0x7}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) dup2(r0, r1) 12:59:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000013c0)={0x0, 0xfffffffffffffffd, 0x4, {0x4, @pix_mp={0x0, 0x0, 0x3247504d, 0x0, 0x0, [{0x0, 0x5}]}}}) [ 697.631924][T31046] CPU: 1 PID: 31046 Comm: syz-executor.3 Not tainted 5.3.0-rc8+ #0 [ 697.639853][T31046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 697.649915][T31046] Call Trace: [ 697.653212][T31046] dump_stack+0x172/0x1f0 [ 697.657556][T31046] sysfs_warn_dup.cold+0x1c/0x2c [ 697.662498][T31046] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 697.668569][T31046] sysfs_create_link+0x65/0xc0 [ 697.668587][T31046] device_add+0x75c/0x17a0 [ 697.668599][T31046] ? ieee80211_set_bitrate_flags+0x3a8/0x590 [ 697.668622][T31046] ? uevent_show+0x370/0x370 [ 697.688307][T31046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 697.695066][T31046] wiphy_register+0x1922/0x24a0 [ 697.699934][T31046] ? wiphy_unregister+0x1030/0x1030 [ 697.705136][T31046] ? retint_kernel+0x2b/0x2b [ 697.709735][T31046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 697.715975][T31046] ? ieee80211_cs_list_valid+0x1a1/0x280 [ 697.721609][T31046] ieee80211_register_hw+0x1524/0x3890 [ 697.721633][T31046] ? ieee80211_ifa_changed+0xde0/0xde0 [ 697.732506][T31046] ? retint_kernel+0x2b/0x2b [ 697.732536][T31046] ? __hrtimer_init+0xe1/0x250 [ 697.741857][T31046] mac80211_hwsim_new_radio+0x20cc/0x4350 [ 697.747574][T31046] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 697.753044][T31046] ? hwsim_register_received_nl+0x420/0x420 [ 697.758949][T31046] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 697.764855][T31046] hwsim_new_radio_nl+0x9e3/0x1070 [ 697.769985][T31046] ? mac80211_hwsim_new_radio+0x4350/0x4350 [ 697.775884][T31046] ? nla_memcpy+0xb0/0xb0 12:59:41 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000040)) [ 697.780230][T31046] ? __this_cpu_preempt_check+0x3a/0x210 [ 697.785872][T31046] ? __nla_parse+0x43/0x60 [ 697.790301][T31046] genl_family_rcv_msg+0x74b/0xf90 [ 697.795420][T31046] ? genl_unregister_family+0x7b0/0x7b0 [ 697.800971][T31046] ? __this_cpu_preempt_check+0x3a/0x210 [ 697.806606][T31046] ? retint_kernel+0x2b/0x2b [ 697.811219][T31046] genl_rcv_msg+0xca/0x170 [ 697.815648][T31046] netlink_rcv_skb+0x177/0x450 [ 697.820421][T31046] ? genl_family_rcv_msg+0xf90/0xf90 [ 697.825714][T31046] ? netlink_ack+0xb30/0xb30 12:59:41 executing program 2: unshare(0x600) r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x0) syncfs(r0) [ 697.830306][T31046] ? __kasan_check_write+0x14/0x20 [ 697.835429][T31046] ? netlink_deliver_tap+0x254/0xbf0 [ 697.840742][T31046] genl_rcv+0x29/0x40 [ 697.844738][T31046] netlink_unicast+0x531/0x710 [ 697.849520][T31046] ? netlink_attachskb+0x7c0/0x7c0 [ 697.854650][T31046] ? _copy_from_iter_full+0x25d/0x8a0 [ 697.860032][T31046] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 697.865762][T31046] ? __check_object_size+0x3d/0x437 [ 697.870980][T31046] netlink_sendmsg+0x8a5/0xd60 [ 697.875761][T31046] ? netlink_unicast+0x710/0x710 12:59:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r0, r1) accept$inet6(r1, &(0x7f0000000700)={0xa, 0x0, 0x0, @dev}, 0x0) [ 697.880713][T31046] ? security_socket_sendmsg+0x4e/0xc0 [ 697.886179][T31046] ? security_socket_sendmsg+0x8d/0xc0 [ 697.891657][T31046] ? netlink_unicast+0x710/0x710 [ 697.896609][T31046] sock_sendmsg+0xd7/0x130 [ 697.901044][T31046] ___sys_sendmsg+0x803/0x920 [ 697.905747][T31046] ? copy_msghdr_from_user+0x440/0x440 [ 697.911223][T31046] ? lock_acquire+0x20b/0x410 [ 697.915916][T31046] ? perf_trace_lock_acquire+0xf5/0x530 [ 697.921481][T31046] ? retint_kernel+0x2b/0x2b [ 697.926088][T31046] ? trace_hardirqs_on_caller+0x6a/0x240 12:59:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x4, 0x1}, 0x2c) [ 697.931732][T31046] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 697.937250][T31046] ? __this_cpu_preempt_check+0x3a/0x210 [ 697.942897][T31046] ? retint_kernel+0x2b/0x2b [ 697.947501][T31046] ? sockfd_lookup_light+0xcb/0x180 [ 697.947523][T31046] __sys_sendmsg+0x105/0x1d0 [ 697.957324][T31046] ? __sys_sendmsg_sock+0xd0/0xd0 [ 697.957345][T31046] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 697.967818][T31046] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 697.973899][T31046] __x64_sys_sendmsg+0x78/0xb0 [ 697.978675][T31046] do_syscall_64+0xfd/0x6a0 12:59:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r1, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x18, &(0x7f0000000440)="40a4f6dc", 0x4) [ 697.983189][T31046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 697.989085][T31046] RIP: 0033:0x4598e9 [ 697.992985][T31046] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 698.012585][T31046] RSP: 002b:00007f34e76b9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 698.020981][T31046] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 12:59:41 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19f, 0x3f00) 12:59:41 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffcd9, 0x0, 0x0, 0xfffffffffffffe93) [ 698.028931][T31046] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 698.037065][T31046] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 698.045099][T31046] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34e76ba6d4 [ 698.053071][T31046] R13: 00000000004c77c2 R14: 00000000004dd050 R15: 00000000ffffffff 12:59:41 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) unshare(0x600) fsetxattr$system_posix_acl(r0, &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000880), 0x24, 0x0) 12:59:42 executing program 3: fsopen(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) 12:59:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d0104cfe47bf070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 12:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_\x8dlave_0\x00', 0x7}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) dup2(r0, r1) 12:59:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000601000/0x600000)=nil, 0x600000, &(0x7f0000000140)=""/144) 12:59:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffcd9, 0x0, 0x0, 0xfffffffffffffe93) 12:59:42 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xf, &(0x7f0000000100)=""/139) 12:59:42 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) 12:59:42 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fa5733f8ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 698.373008][T31094] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' 12:59:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000013c0)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f00000009c0)=""/219, 0xdb}, {&(0x7f0000000ac0)=""/192, 0xf}], 0x2}}], 0x2, 0x0, 0x0) 12:59:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x7, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) [ 698.418052][T31094] CPU: 1 PID: 31094 Comm: syz-executor.3 Not tainted 5.3.0-rc8+ #0 [ 698.425992][T31094] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 698.436053][T31094] Call Trace: [ 698.439354][T31094] dump_stack+0x172/0x1f0 [ 698.443783][T31094] sysfs_warn_dup.cold+0x1c/0x2c [ 698.448822][T31094] sysfs_do_create_link_sd.isra.0+0x116/0x130 [ 698.454901][T31094] sysfs_create_link+0x65/0xc0 [ 698.459765][T31094] device_add+0x75c/0x17a0 12:59:42 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getpeername$netlink(r0, 0x0, 0x0) [ 698.464194][T31094] ? uevent_show+0x370/0x370 [ 698.468796][T31094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 698.475058][T31094] wiphy_register+0x1922/0x24a0 [ 698.479935][T31094] ? wiphy_unregister+0x1030/0x1030 [ 698.485150][T31094] ? retint_kernel+0x2b/0x2b [ 698.489768][T31094] ? ieee80211_register_hw+0x1437/0x3890 [ 698.495417][T31094] ieee80211_register_hw+0x1524/0x3890 [ 698.500900][T31094] ? ieee80211_ifa_changed+0xde0/0xde0 [ 698.506374][T31094] ? memset+0x32/0x40 [ 698.510366][T31094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 698.516617][T31094] ? __hrtimer_init+0xe1/0x250 [ 698.521396][T31094] mac80211_hwsim_new_radio+0x20cc/0x4350 [ 698.527120][T31094] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 698.532590][T31094] ? hwsim_register_received_nl+0x420/0x420 [ 698.538490][T31094] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 698.544385][T31094] hwsim_new_radio_nl+0x9e3/0x1070 [ 698.549621][T31094] ? mac80211_hwsim_new_radio+0x4350/0x4350 [ 698.555496][T31094] ? nla_memcpy+0xb0/0xb0 [ 698.559830][T31094] ? __nla_parse+0x43/0x60 [ 698.564236][T31094] genl_family_rcv_msg+0x74b/0xf90 [ 698.569330][T31094] ? genl_unregister_family+0x7b0/0x7b0 [ 698.574868][T31094] ? __this_cpu_preempt_check+0x3a/0x210 [ 698.580529][T31094] ? retint_kernel+0x2b/0x2b [ 698.585121][T31094] ? genl_rcv_msg+0x13e/0x170 [ 698.589813][T31094] genl_rcv_msg+0xca/0x170 [ 698.594239][T31094] netlink_rcv_skb+0x177/0x450 [ 698.599020][T31094] ? genl_family_rcv_msg+0xf90/0xf90 [ 698.604315][T31094] ? netlink_ack+0xb30/0xb30 [ 698.609092][T31094] ? __kasan_check_write+0x14/0x20 [ 698.614199][T31094] ? netlink_deliver_tap+0x254/0xbf0 [ 698.619585][T31094] genl_rcv+0x29/0x40 [ 698.623555][T31094] netlink_unicast+0x531/0x710 [ 698.628334][T31094] ? netlink_attachskb+0x7c0/0x7c0 [ 698.633465][T31094] ? _copy_from_iter_full+0x25d/0x8a0 [ 698.638843][T31094] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 698.644557][T31094] ? __check_object_size+0x3d/0x437 [ 698.649768][T31094] netlink_sendmsg+0x8a5/0xd60 [ 698.654534][T31094] ? netlink_unicast+0x710/0x710 [ 698.659534][T31094] ? aa_sock_msg_perm.isra.0+0xba/0x170 12:59:42 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffcd9, 0x0, 0x0, 0xfffffffffffffe93) [ 698.665102][T31094] ? apparmor_socket_sendmsg+0x2a/0x30 [ 698.670663][T31094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 698.670679][T31094] ? security_socket_sendmsg+0x8d/0xc0 [ 698.670695][T31094] ? netlink_unicast+0x710/0x710 [ 698.670721][T31094] sock_sendmsg+0xd7/0x130 [ 698.682474][T31094] ___sys_sendmsg+0x803/0x920 [ 698.682493][T31094] ? copy_msghdr_from_user+0x440/0x440 [ 698.682512][T31094] ? __fget+0xa3/0x560 [ 698.682528][T31094] ? perf_trace_lock_acquire+0xf5/0x530 [ 698.682545][T31094] ? __fget+0x384/0x560 [ 698.715876][T31094] ? ksys_dup3+0x3e0/0x3e0 [ 698.720305][T31094] ? __might_fault+0xfb/0x1e0 [ 698.725009][T31094] ? __fget_light+0x1a9/0x230 [ 698.729692][T31094] ? __fdget+0x1b/0x20 [ 698.733770][T31094] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 698.740107][T31094] __sys_sendmsg+0x105/0x1d0 [ 698.740125][T31094] ? __sys_sendmsg_sock+0xd0/0xd0 [ 698.740153][T31094] ? __x64_sys_clock_gettime+0x16d/0x240 [ 698.740174][T31094] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 698.749764][T31094] __x64_sys_sendmsg+0x78/0xb0 [ 698.749785][T31094] do_syscall_64+0xfd/0x6a0 [ 698.749805][T31094] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 698.749821][T31094] RIP: 0033:0x4598e9 [ 698.749835][T31094] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 698.749843][T31094] RSP: 002b:00007f34e76b9c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 698.808533][T31094] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004598e9 [ 698.808542][T31094] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000004 [ 698.808550][T31094] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 698.808558][T31094] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f34e76ba6d4 [ 698.808565][T31094] R13: 00000000004c77c2 R14: 00000000004dd050 R15: 00000000ffffffff 12:59:42 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) 12:59:42 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x4205, r0, 0x0, 0xfffffffffffff078) 12:59:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'bond_\x8dlave_0\x00', 0x7}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x20) dup2(r0, r1) 12:59:42 executing program 4: r0 = socket(0x40000000015, 0x80005, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c, 0x0}, 0x0) 12:59:42 executing program 2: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000000d000008000000000000f7ffffff00000000ffffe00024419beb796a708b00020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000010000000000000000000e6ffffff33000000000000000000000000020000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000ab99a6d1f1d861bf5bc562ab22278ea04a949fa85eef5fdeeb9300000000cdd9fbe88064fe1137ede1d4ab3ffb68a7be01c815a40ca7f0d136bad3d387bb2d7e85a064732e1264f9b9d06fc245590200000092d5e3ae103a9ad77e73484630f176bc2a235dcedb4163e34e0d9b40e10e59e3f017ad9273e4975686c6fe5acef9f51ae4622ee7d07197eb82e5856505d42e8f0f2af41c4cba9eedc0a1042185b201788a51bffe53257c14e8e91943631b61df62ad47799b415cc681b25bf41519f6295cbdaea7492da6127b1fac798c8144dfbc565cf06ba04fc7f5b057fac3dcab39fbad424e7c9148d412109347541d0d802ec2b2b9c7c485b1393ef10da8388f77c3f613f4832da08b84dc298f6ed4e936e806ecde3bc43beb8355aa50148c71201a0f4405286fc6144f719d1fe03016c7bca5c4e8e6947eff098d692feccecc68de5b5db5430333f7ca7b5b175517371e36fb30c0339bb9f25cde9c8d28c32ccd36bfa18f8a87e95ebfa1b938037bcb2d691c23cbcb610beecab518fc9befb0455ac1b48df24e44df8943ae2eefb9a4a2bcd0c41cae9563dd8ef65c54e3277213d13adf6da3907ac96496509fc747be60ad9c2cabe171780180d39b18ea83da1fc463893c42c2af9f5b46b9fc5e8bc36bc9f061d1b4a880f468a52913df7fd50327a70f3f63aa43d3dacdb9e64669243448ff526352d12fa61fe9e6f566ef406fd8a90fc440c06ebaa150c0128a2c1f9f91e03c4a24ece9e94cdec0d4f81153846cf2affcbbc1b15c817c3ca6e26cf8421173f7c2d4420c50d3455ac61d9dac539aa4fdb003348c1d150825af701e1dcca3f7151034e70ff632f2975de699559b2d876bb592"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 12:59:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca291318d0a17270bbce74b47888318b04aeb1747555ba16ea10e6", 0x45}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:59:42 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3", 0x5d}, {&(0x7f0000002580)="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", 0x564}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) close(r4) 12:59:42 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x80000000002, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x10000000000, 0x7, 0x8, 0x200}, 'syz0\x00', 0x42}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r2) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00', {}, 0x24, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52acc81e]}, 0x45c) r3 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f0000000180)={0x7, 0x5, 0x400}) ioctl$UI_DEV_CREATE(r0, 0x5501) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x12}}, 0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x301401, 0x0) ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000040)=0x10000) 12:59:42 executing program 2: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000000d000008000000000000f7ffffff00000000ffffe00024419beb796a708b00020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 12:59:42 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x1f) 12:59:42 executing program 2: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000000d000008000000000000f7ffffff00000000ffffe00024419beb796a708b00020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) [ 699.155870][T31140] input: syz1 as /devices/virtual/input/input70 12:59:43 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3", 0x5d}, {&(0x7f0000002580)="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", 0x564}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) close(r4) [ 699.199466][T31148] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.224968][T31148] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 12:59:43 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) [ 699.246020][T31148] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 699.259434][T31150] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 699.444079][T31140] input: syz1 as /devices/virtual/input/input71 12:59:43 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x4205, r0, 0x0, 0xfffffffffffff078) 12:59:43 executing program 2: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="f800000016001d0300000000000000521700001e000000000d000008000000000000f7ffffff00000000ffffe00024419beb796a708b00020000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf8}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@flushsa={0x14, 0x1c, 0x507}, 0x14}}, 0x0) 12:59:43 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) 12:59:43 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3", 0x5d}, {&(0x7f0000002580)="c43ba8265e57053444fecccb72efc53ca1d44e85fb64730b14a5a5906e3aea81d5456d1719f780d07dc45318740b07f20830707b285a64389a9c5574b0f28ab08cc5d55f3c20c6dd31c0faed2b9494c2ad26b5c0b2008b69dece295d4ec606070ea098aa196f6eac7062774f635fe16f0a3770709585ab6e69d5e7dfbdc3086c398c499f399b87091c92787e246a03020698441c5b611e5dfea4b0601c74e7438442baa6f621f9c825fdedfdb1f5fcc38ae8eea86da0cf641fb9a76c71929ad2f060966f3685fb644613a0f40ca83a385b3cb6e49db5f70705b1ec58631948e6be51687542fa551369f7f2c207abab001078d6dedaf6e9b1f0c1174e09ffd1d2741c125ed4979fda52076c3f7d31ed778c92cf72fc3d9a9b3bcd1340a349f0642c839b23f26fed758fe14ea205bf8b5e9f5d84aa1a3a470e04bc0165829e0ce62c3d549d2ec7531be7dfa1d1a67fa06d0172fd5543b142c83fe524a4b04cf07db96bc468d4b88edfb356c28cdd35d60fcc84f7e3e36166a64b538c324e0d8cb64983e19d85252e23de465f70367a23440661c652e3905de168bc070d8c83dba6079e7629f0d0fe6eba4262767868ae0d93845f3fb9756efbc29aa730580fcf5d5ef273850fcf65ad3fbf895312793ffd32c9d8fc51b690356892a18fc08962497797821c2f5b78ad6d88e3119abe9e1e5071361a30fed44f5dfc28f27e655eb9ed5ab5581a74844c17d4b8ea03fdc1f199789408db1f1f864f46396bec6e065a339fdbe516f0c860c1f52f6a385a1e33f4a97db7056666a7e5d9b2f91b941750e47d4fedb3007d5f0c6370048a409fda9804150bd6eb90df6e5c93444cae1765a8a9985cac49e686c70cb197937588915108f0bfcd48c3a38458e630c6c8b7ab54399b11da6431e36b9f6b013d56ff95e7baff09f7e95ec9c034bb0f63c12ab00adcc10373a96d8fa163aa33a1204588cdbc5e292a7c3adc3de4a0b13d7f70bcad2b2e79ae2821df5e3ae90a8f397fda94cf63080bba3dcf83269e46171be679897b691198d8c0adc8e111c5fac48c69e1bcb4dd7e4db977511de8ff85820123600a172d3c2ac7f94d4af9dae77b29e8a1db0222f9ead8a405be412a7d9dd0b15130e7cb8ed7836699f03b451426a66197e984789b0ef8cd12ae4e93838141dd845d1fbfb15a7acf9fd79cb9a5c69527c8ba5b2ae49cb26e2124b279035c1213f6aa63e9a275c6e3e6da9b10763926a3f8771c949947e42154da4d54e084dab515ed2be32ebabd5384d2faecf052265608d9e4b54b227336a06c05ee9f4a3c2cd23c572ed14a0445a96205628f042e2b22073104b5b572ad74c6085a7f919dfff3922533e1b85bed33ff717ee6138e3c40a40f12da14ce6d32ea6c38181bf0c85e756ce82e3ade1c16e297d5c03b60ecda50cd4ca1f5b92869cfee9e49d56b930757e6a5ae7cbc73b9b4946168338f95a7c04ad1a2aa268993f47a51eab6d887da156112f15f9817638e1254a3bd9a037b2a2c38811e0cecf93b80fbcf766f1ef91906b3d413bb6555f6bfe951229f914ebb784fbd86aad7ccc7c91a1f038082827d13769f68e9c942da0fb677c54eac8b8bb33e08c2fc162a2045877e7d945943d35d338561a7a617834485afffb7cf5e92a430499561a22d36cc168107a20ad358c697b6c9827f9a10718f2e3e24d531e7472e19622a72a23ca75211a669d7d5bb64de4d9b3c3aba255e9cd00723ef07e452f27ba55ce0461a2f37469dbfe376dcb5ea770cf83a0d9eebaa8f18b1d7825d7f64d28d039e50d2f2fb97eaeb6ac99c5340f60f845b8c130390be8f5e384f66801021e959f9575a65d1e0d9f03cc1d63af8fac48984c47dff0a8a69916d573e1d6dcc2f2e1b3e02d42a6f8936247ee43bc41141cbd4ce0b007abf5be050daadf785018d8a0d833df6446b5345009c66e9b4", 0x564}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) close(r4) 12:59:43 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) 12:59:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000002c0)=ANY=[@ANYBLOB="0000000000000000e8fa421a6fe7725efbf3eeb9c676e39fe5813884471660469d6c831cda8c5840eb5657ec835c73a37726c4405f15fb2ff0e59124920eaa1f2539f671931ff693eb899fc7f9d072bc996aee7c09508d77462fe77dd86be2ad0d1add02f74406ef7a3389a7b63aa5878a1a008e3a9eabb3b8f5f955de464044efc84f6093fcf4e030847bd731cfe97c783dfcd7796f9abbdd41dbac"], 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000140)=""/216, &(0x7f0000000040)=0xd8) 12:59:43 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = socket$packet(0x11, 0x80000000000003, 0x300) vmsplice(r1, &(0x7f0000000ac0)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3", 0x5d}, {&(0x7f0000002580)="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", 0x564}], 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) close(r4) 12:59:43 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000580)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x20, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x800e0000}]}}}}}}}}, 0x0) 12:59:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xc, 0x0, &(0x7f0000000000)) 12:59:43 executing program 2: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:43 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x400020323}) 12:59:43 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) [ 700.130831][T31184] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 12:59:44 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x4205, r0, 0x0, 0xfffffffffffff078) 12:59:44 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) 12:59:44 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000200e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 12:59:44 executing program 3: syz_emit_ethernet(0x140, &(0x7f0000000040)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de8e219d55", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x4, 0x0, @loopback, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) 12:59:44 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) semget$private(0x0, 0x6, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/ipc\x00') semop(0x0, &(0x7f0000000100), 0x0) setns(r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)={0x0, @speck128}) socket$inet(0x2, 0x3, 0x6) [ 700.791852][T31196] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:44 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000200)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x30, 0x3c, 0x0, @remote={0xfe, 0x80, [], 0xffffffff0a000000}, @mcast2, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @mcast2}, @jumbo]}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}}}}}}}, 0x0) 12:59:44 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getresgid(0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) ioctl$TIOCGSID(r0, 0x5429, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000003780), &(0x7f00000037c0)) getgroups(0x0, 0x0) getpid() getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003a00)) getresgid(0x0, &(0x7f0000003a80), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005080)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000005180)=0xe8) getegid() getresgid(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000006b00)) fstat(r3, &(0x7f0000006b80)) gettid() stat(&(0x7f0000006c00)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:44 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:44 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000001240)='maps\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 12:59:44 executing program 2: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f0000000000)="240000001e001f0214f9f4ff08000000070043d833920000010000000800000000000000", 0x24) 12:59:44 executing program 5: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:45 executing program 0: clone(0x2000004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x4205, r0, 0x0, 0xfffffffffffff078) 12:59:45 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getresgid(0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) ioctl$TIOCGSID(r0, 0x5429, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000003780), &(0x7f00000037c0)) getgroups(0x0, 0x0) getpid() getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003a00)) getresgid(0x0, &(0x7f0000003a80), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005080)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000005180)=0xe8) getegid() getresgid(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000006b00)) fstat(r3, &(0x7f0000006b80)) gettid() stat(&(0x7f0000006c00)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:45 executing program 5: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:45 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 1: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:45 executing program 2: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:45 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf3, 0x21fc}, 0x14) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="c0000000000000000400"/49], 0x31) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:59:45 executing program 5: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:45 executing program 3: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x7ff, 0x3}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r3, 0xffffffffffffffff, 0xff, 0x4) dup3(r1, r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 12:59:46 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getresgid(0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) ioctl$TIOCGSID(r0, 0x5429, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000003780), &(0x7f00000037c0)) getgroups(0x0, 0x0) getpid() getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003a00)) getresgid(0x0, &(0x7f0000003a80), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005080)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000005180)=0xe8) getegid() getresgid(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000006b00)) fstat(r3, &(0x7f0000006b80)) gettid() stat(&(0x7f0000006c00)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:46 executing program 2: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:46 executing program 3: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8400000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0xa1, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) 12:59:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x3c99830876959646, &(0x7f0000000340)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="95", 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008000, &(0x7f0000000000)={0x2, 0x4620, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)='9', 0x1, 0x0, 0x0, 0x0) 12:59:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x7ff, 0x3}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r3, 0xffffffffffffffff, 0xff, 0x4) dup3(r1, r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 12:59:46 executing program 1: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x801}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000200)={'eql\x00`\x00\xa9[,H^\x01\x03\x03\xf0\x00', @ifru_mtu}) 12:59:46 executing program 3: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x7ff, 0x3}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r3, 0xffffffffffffffff, 0xff, 0x4) dup3(r1, r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 12:59:46 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) r3 = socket$inet(0x2, 0x3, 0x29) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000640)) getresgid(0x0, &(0x7f0000000b80), &(0x7f0000000bc0)) getpgrp(0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) ioctl$TIOCGSID(r0, 0x5429, 0x0) geteuid() fstat(0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000003780), &(0x7f00000037c0)) getgroups(0x0, 0x0) getpid() getresuid(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000003a00)) getresgid(0x0, &(0x7f0000003a80), 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004e00)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000005080)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000005180)=0xe8) getegid() getresgid(0x0, 0x0, 0x0) lstat(0x0, &(0x7f0000006b00)) fstat(r3, &(0x7f0000006b80)) gettid() stat(&(0x7f0000006c00)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:59:46 executing program 0: unshare(0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f000088f000)='\x00', 0x4) ftruncate(r1, 0x1000000) lseek(r1, 0x0, 0x3) 12:59:46 executing program 2: r0 = epoll_create1(0x0) epoll_create1(0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) 12:59:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x8}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000001c0)={r2, 0x7ff, 0x3}, 0x8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x6) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r3, 0xffffffffffffffff, 0xff, 0x4) dup3(r1, r0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 12:59:46 executing program 0: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@sha1={0x1, "c6df6e6ec199eb7b344b45f971e4f818b8d7f934"}, 0x15, 0x3) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x40140, 0x0) recvmmsg(r0, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000d40)=""/72, 0x48}, {&(0x7f0000000dc0)=""/95, 0x5f}, {&(0x7f0000000e40)=""/129, 0x81}, {&(0x7f0000000f00)=""/153, 0x99}, {&(0x7f0000000fc0)=""/207, 0xcf}, {&(0x7f00000010c0)=""/160, 0xa0}], 0x6}, 0xff}, {{&(0x7f0000001200)=@nl=@proc, 0x80, &(0x7f0000000480)=[{&(0x7f0000001280)=""/109, 0x6d}, {&(0x7f0000001300)=""/231, 0xe7}, {&(0x7f0000001480)=""/100, 0x64}], 0x3}, 0xd895}, {{&(0x7f0000001500)=@llc, 0x80, &(0x7f0000000800)=[{&(0x7f0000004600)=""/79, 0x4f}], 0x1, &(0x7f0000004680)=""/230, 0xe6}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f00000009c0)=""/22, 0x16}, {&(0x7f0000001400)=""/11, 0xb}, {0x0}], 0x3, &(0x7f0000001580)=""/33, 0x21}, 0x1}, {{&(0x7f0000005a00)=@ethernet, 0x80, &(0x7f0000006f00)=[{&(0x7f0000005a80)=""/51, 0x33}, {0x0}, {&(0x7f0000006ac0)=""/207, 0xcf}, {&(0x7f0000006bc0)=""/208, 0xd0}, {&(0x7f0000006cc0)=""/158, 0x9e}, {&(0x7f0000006d80)=""/88, 0x58}, {&(0x7f0000006e00)=""/235, 0xeb}], 0x7, &(0x7f0000006f80)}, 0x401}, {{&(0x7f0000006fc0)=@alg, 0x80, &(0x7f0000007500)=[{&(0x7f0000007040)=""/47, 0x2f}, {&(0x7f0000007080)=""/198, 0xc6}, {&(0x7f0000007180)=""/193, 0xc1}, {&(0x7f0000007280)=""/81, 0x51}, {&(0x7f0000007300)=""/15, 0xf}, {&(0x7f0000007340)=""/151, 0x97}, {&(0x7f0000007400)=""/251, 0xfb}], 0x7, &(0x7f0000007580)=""/67, 0x43}}], 0x6, 0x40, &(0x7f00000077c0)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getpeername$netlink(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000500)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@remote}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380), 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getegid() lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f0000000280)) ptrace$getenv(0x4201, r2, 0x7fffffff, &(0x7f0000000440)) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x1) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f00000000c0)={0x0, 0x7530}, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x11, r1, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 12:59:46 executing program 1: dup(0xffffffffffffffff) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) open(&(0x7f0000000880)='./file0\x00', 0x1, 0x0) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000), 0x4) inotify_init1(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a", 0x0}, 0x3a9) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 12:59:47 executing program 5: timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)='+4', 0x2}], 0x1000000000000261) 12:59:47 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r1, r0, 0x0, 0x1f7) 12:59:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bc0b13c0000000000000000000000000000000000000000000000000000000000000000000300"/112], 0xb8}}, 0x0) setsockopt$sock_timeval(r1, 0x1, 0x6, &(0x7f0000000000)={0x0, 0x2710}, 0x10) 12:59:47 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000006800130800000000a913d36fb000000000000000080005001200000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b4358456561939072c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a2605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000080076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537833085660b9c4fc27339dc02be12e8d0e5ae0867e7141b1196f424ab199cc49ac9fb9bfaa99b76ce9aa4b4185172", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0xffffffff00000000, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:59:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc4c85512, &(0x7f0000001000)) 12:59:47 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x61}}) 12:59:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x2000000000003, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x960000], 0x2}}) 12:59:47 executing program 0: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r1, r0, 0x0, 0x1f7) 12:59:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000140)={0x0, r1+30000000}, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:59:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x1}) 12:59:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000440)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca5055effcfe47bf070") dup2(r1, r0) 12:59:47 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) [ 704.426809][T31368] device nr0 entered promiscuous mode 12:59:48 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:48 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x480000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x61}}) 12:59:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/51) preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 12:59:48 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x104, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r0, 0x100000114, 0x800000005, &(0x7f0000c63ffc)="66014ebe", 0x4) 12:59:48 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:48 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:48 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "88dc4f", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7000000]}, @mcast2, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "000005", 0x0, "3db41b"}}}}}}}, 0x0) 12:59:48 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000040a07031dff22946fa2830020200a0009000300001d85687f0000000400ff7e15000000000a43ba5d806055b6fdd80b4000000014", 0x39}], 0x1}, 0x0) 12:59:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/51) preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) [ 705.151210][T31384] device nr0 entered promiscuous mode [ 705.267896][T31403] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. 12:59:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000000)=""/51) preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 12:59:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) 12:59:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) [ 705.431648][T31395] device nr0 entered promiscuous mode [ 705.456477][T31397] device nr0 entered promiscuous mode 12:59:49 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_delrule={0x34, 0x21, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @dev}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x10) 12:59:49 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8feffff71a4f0ff00000000b7060000000000811e640300000000004504040001000000550400000b000a00b7040000000100006a0af2fe00000000850000001a000000b700000000000000950000000000000061fba6ce48c9dc02d7ec8b39f815e06f50d9830200d9cf65f296bccef1df5cc1f9df75bd97b2c9ef55d38ac277e376bcb13f5ec44aa9bd2b8dc5f88d609633ab202a7cc4d51e46e034d74d266bfe7e451ab0e66b9152e25f714b25ff985fe650e0de2ac1bb94138f5a0fe6ed0c4bd4edda464aa6f84a5b38fb68340d29f50ab27d5f5413def873583771a978bf"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x22000, 0x0) symlinkat(0x0, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001800)) fstat(r2, &(0x7f0000001840)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f0000002240)=0xc) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) r10 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)=0x0) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) r15 = getpid() fstat(r3, &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000003b00)=0x0) getresuid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r4, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r5, 0x10, &(0x7f0000004400)={0x0, 0x0}) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xf80}, {&(0x7f0000001240)="710e68a2b01a000ac13d0f94f42a7bf8da87004a3b74db8863ed837ac3a8a9b8ecb69bb1cd4f91b2cbc39b20360d1966dd69902cefd24aa0e3ca6b26c4498f6c689b6fa612cbfaa9ac3f3485cb4e66a7a68e25ee97d3514a3e1b1b4895b1f43f0e31264992b6f73e159b7b47dfdd9356d9b50312b0e2af721ee565fd7bff77b22b2979ec341639914000219170f8aa709a271c7fc83435eda365668bafeed6a02dc6e10ad1bd15f4ddada331a4506e18c56e2dc330b3edd8", 0xb8}, {&(0x7f0000001340)="ab84e3239a224b482b7fbaa3190c83e0fef63894c7ddde57bcdd5cfa785d103dc58c22198950263f6d1b601b94c2a88c3cd3bccb8bd302d374f16a18fefc5dd7ae0afd20cd645652a49cca48d21d41fb4fe1f5c9f64c41f3a86813afdaa8cba1db31b466faf73187d0d785fd43c1f81e935d3a637e2b1f9bcf0bfa4953a21e07ad3924f5f54c66f376a8c81dc10961f6863ef99684cb12b30d0653506e713cfb0c7bd15448d88939ba9563cf7a2951571cf06d70317308846f284765862b0a2717aa080540f5d517e7785d1cbe997de0", 0xd0}, {&(0x7f0000001440)="4e769f72aa56a79d178c1889191fc60395393c7e40532b3be120d7c7ba2f444248c8d9b68e5a36d8a76f6fdf53a1277cbb9991afe3d634425a0cd0f2ea832f4e5d9a5b9d4a8eb666dc3786f7624166e71e1f66a5c19761ca63bb0cf65de30cb1b5c8d9c2737a8f8d68667926f4388f701d2153d2f1426b18cea978498dfa4e5e8f53d23263aee9bcfe5cc60fe5a621b48d253142b301100ac4c9dbb28cdfeac5a89176ef0c0ed122c1711f495c0c16d8fe0b28e40c526abcc798e555e9ca495a5b", 0xc1}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001d40)="b67c6b0488fe905d0a8221da18781802034ef9b7b55c286fecb6831aab8630c8e163d10efb58fdbc82bbc4f5bd03f4c86927bf586257e1274fa7d53107fa26b6bb5b0a2007dfe2612c870de70af61aefa7fc94d43650074edec7bc9bea06ecae9bb72e41c28222b0dec57c39851759e788e83549c6c25796094b175f6493d9bf99a80860a15fa4272003436bc0b645eb95a04c171e67afcc3f252d66ade05b8d0602653e23e90c9ca1c7d56fad7b67094a9a15e12092edaf20b60c8bda47f24537d5be49304b46812c6e6d5a31d5129616ff5ecfc55689637a3a6c13d742", 0xde}, {&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc25", 0x1e}, {&(0x7f0000001e80)="5450e9a9144a46c45d0242e8", 0xc}, {&(0x7f0000001ec0)="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", 0xfa}, {&(0x7f0000001fc0)="13924aeecdbef79e17dc134ed66939e64e5be66eedba7af00de3a15c66d2fcf21f27fb0fef5eaf2697bd1fcd11668af642a0522cbdaffa4458227b039596c34b0a5b15509f7acd74318b15f1f38cd258afe5154b6567fb6f47d17b388cece52e91f128e008b40ee19369928c28bffe297db5da6b4bd06e993c6d67d5", 0x7c}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3cde96c6f4ce", 0x59}], 0x6, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r6, r9, r2, r6, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @rights={{0x24, 0x1, 0x1, [r3, r5, r3, r5, r4]}}], 0xd0, 0x4001}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f00000027c0)="cd4af01f276a6f86d7f5a06b810d70c34108410dd8a5202127d46dcf10aa77003b5b9761364e83d8b6a1ecca3f794475e08a76d2c4a87b5a2cd2b8ff865602d4edc5191ab69e9b21390f0558ec13d2801b9821ae313ede5c7dcac0544dddb9784af51af0c5b0bfe35a2304eab9cac3e84c35ed5f2970150684dfe8dbe58c53c7d95c3ad7cd1bb94bac16bb24a3e541b490998cb83a952d711c4f45c7b10fa1459b24955affcc77251c4f0650032db8c5458da0b1bb4039451a7240509265d4709c498f3883bc2feeae70cdf63b9e31577aeba568fcac76e562ea49127d5d88d86ee482a4679e9dd803212e98f025b036a5a0bc6f4bb948c4d8525c0bb77ce4241f310a8add2bbee8a2334d73c829a6b3bc484d85b5ebb679e2ec4640e64f81a14e56f9349aaafdd0073d20d3360c1abfd2b794234d1c7d14c9df82f57f4e5ad7df72169e92c3d1f910073d04d0f5ef3e41559b3232807a9d05934f74a204e6f6aa7b54eb8b71d966f642ea7ea657b6549cc14b89db64f3ddefe0415320dfc4486728ddcf2edcbcd4716f795f6543cf46bda3b3242f655ddfc2e13aa3a82ba9183219458c1a1e55b85780c0d2f4eeee370b90f2fe90abd7cee21fc19e4b0a884dbc839f7b369a9c00d81cd94f2d9df9f11b03085100a2fae519e4953b79d10ab1bd92db2413e804b54325807e6068c4954a7dcde311e7d7e2f6245e27e926da0d575f84a2463cf53e02e97bf698ec60ea5999e0221a82c39c36c4f836314567e9ccbe90767b87ba57d327acab2aa7e052d51c545fec24533890b273cb935fce191fdc305279f2cdd460e5384eb30cb06c1458e9b86638c5b11ac6206d662b8fbd893274c29ca1075193a5fed18113c828feeb892c90ab93003b6411fa291e58f1af332381d85e3caa7edcaa81cd6455a5d2ddfba178aa36e9a7296fffb66818bc0bd7bd6ac2cb8797efc83927b77babc5b053c876cbf87bd28318d50dafad67382d2680b8ae508e32f1e60a7a690ef3d583a9e2c8eb4ba121e0c0f8bfdc8064d24e56dbd66db9eea7fbd5093921bb869a4a494a16ba415a200589ed328d02ae5fbae0d7cdaf880df431fc746255a1ec1f9bf71140e27f8110b0423a0e5c6c5cfd34e9d264de4a70720d04bb33d5639ce1d572278c22f26d1d421d392a09b2804f3758c0bbfe8afc565abf4a64f1449673badb4c7b0cc2b6a526bdf1f0cb9831cf9e1fe2c6e4252067e5683ae8960cdf4b05d7b82aad531be93ed9e5e42002b5177ef82023d78e7c9a3d5b37480643dd2aa94357709e5572068a00d12acf283c3418e97b8d6549a346f0e42d3ff4a6a65a11a709efea3c698c2a3f3cdc2b9e715641053f53e8a45f72156d967b65650103fa78af5b1ca22d7e12333a2a5a2d565afd617910a4a820129059205e02abc72276017a0b3bcb99b1883678b164cad3b8b38fd664350ffab1a1c55be1207c3abaefacde67788757ef14f29bc06ddeefa8a23a7247da7f805a2c899268ab555d78003c3bd307d92f8a57a23f3404e0145973b0963b7527a7b142c29b9a92cd48cacc043bd2a3d66cf27bb9e6338acb51eed23e7d92b80100b88fa1b38add2b838b697f41fd48a8c2562cdd9f6b2dfdf6ac0a964d34b268abef10ea85108c01558b33d2570c482ac70c4cb127cba8d45dfc06d995d1636b29d3ecc34f85378095518d01a2e2c52afbbe0c1051946b8363308c8669a691f28efc322910beeff3c66f42ca32cfff7ca49bd72767bf99bd57b0371dfa87ba594dac5bbdb4088fafd32937f803f1bada91c73c0059d6c61a68d3f9336b3dd6c2628879c15d2f2d1090840c7b06a15db0e27dc976d30b8e87b467e070648db807b949d61e6d04cf60b3735285025e937ba0601a25486ee81028abcedb13a98cf6802b5f60dc60ef8b7a5fa3bec6517ccf48ac3a2ff4299c412d02aba3d2eb5ab0ca9eeff01c3cd576ebede6e47f60123a11b1fbcaaf0ff63a28b7753be41f48b91acf5ae71074cecadfcc1e312270262085ed0c49148ec30c508ce3f48d5697448121cb9716180f3f4818d85354a19419114f90deb31b1e684f337070c88608e592e02647f8e8a14acf680745b117faacdbccd5180e31c1a50b446862ee095e7b16e2f70e6f6e0377e800f48f8e98dd2c5fd7ad2de88430cbe4ec13b385683b5e2181ac693f4d7c6d757a7a0223567a3f4f8dc8b69d89cd9e66d1894bceee46bd23f7eb60f13870908aafdf90cc8130e586cc7c1048c83226bab0d4cc95a706b38d31ba3b844b1aaf329ead49e64e7426a70962d712412bc3432eef7a23fb607781e972961014a5d6fb1caf8a0b4a72b1a0de908ab1891ac51f8e28592b59df93943e3b8d325b6554b229f4b00febf9784371729a1c1454e324527cb46c9797ced1c8b0a7e3a75c0bd71c911fc6312c0337fddbb2caa1e3612d1b5755e50da394d1a0f144689147a1f4b8b3b26d102ecb3cbebdc5b226e697f6d9fe5579647fa59bebb75a289a3317303e17c06f3634258763941ed918436174eed98a60f10306004b9afdb21f04c51d71edb5964b92361c2e91fdfeaad1df9d0101e3a9b548083b81b7d9758d7c930ea89cbb1bce6aeb59fa1f53208bf5c841c2ccda1886da7d92e18a3019d777054ff2a9d8bd5082977ac93113124a6682822bd21987bd11d6af21cabf073f51bb4750a9f51c81ac43f44a5f45a19f9b5a3edc8d1317c3512cfa76fcfe8e80e9cd3872132bb7bed480f3af6484fc1b6b8e00810507599ce17aa4a3d24ffa0c9fcf43c7114306e967df7a0cf7a4d080e9890e82c0640b21e1f7a126eef7ee9f18cf4e13ffd6b6f847b546cc6ba1535ecb705969f497d2b6c9499b97a6cd3a81f1c563140a21c5a0840592a735cce9eba783a41433a416067bb54753faaa37e9578b794c412e2bf40a145691294e18d18854f98ee1b63c9f30251642758ae69ff5a048a547b2fba36124d5109ac50a363287d8760b8ac4794981ce50098fc12303ddc835515b72f5b339553f0e72b549a35cf163a62f40f8aea318273371618eb8dbfdfd2ef66f01fc616477d86848d5ddb88dd09b78e4623ed03be0ab517d112f26091e6c599447a9d8f8778745c6c0a6a47e0d3ea9d2bd7262b1adebe8cf17cb9d2dadcaec56cec28983067be49026cfe3fd3242343f6660e8c9eda208b97556e4a6bd0ccbae7dd382d532b19f800964375d776c2a2f968bdbf4815a9efcb9b27d9a4d1a0382cb2f0dba0d31c2e28f651518e0c977b95c6e56cd434f197445f77fa03634fad6430ab2b32206c54b1b4a85a6d0a2273bcf89dcb547d591df60727c0dac404fc66a6a6de4d30828b1cc37eb7947fac0167b48fd0f8c6bc2603e4d63c6ef377ac1f89fd1e5626fe3a7058577cca1bfb14c76fcb385ef3dc191ba0fc1cddf183d7ad32ecbd2a925311b326e56ddfee0d7abb80a38e21b504df5c568ec602a8bb7464f4e97ca5a33cbdd73d971e8d6f885df6fc53bb983a8a01d3ec6f69627e5fcf95454ed2ce3c1fd3335994ec9ffc651a968a471ab4dc68223e1e21633a6285eb6ecaa5533293243a755d095c033d0248f00aacef8d2313f1f69d69daa71a223e904167f8b580556b96847b3ff9f54749f6445d3b08c5c2ccf825ea8dd2a24cf60203ce863c5e71f995dcf0501619a3f1cb73aabd9a119f56563ea9898a5a658208284cfa921e929f0abd0cbe60144130690b305048aa042aaa2929b008469c0609b80dba4445954ae08c2f277fa944d813daee624e00da6ccff90fec40ed0eba6578b5345af3e55931a0e0950af9655ddabf8450e47340bd011d3b6fc24b0dc7b0ddce0487de15b84274d40626cb550308fd11ce8d4e9f4efe051a2a63a316a7b93a81a7bc8f55deac19ab8593d5726f5a8f76d146054228bec10964bf8f63653a5c909e983b50f57009970e7cf1f0dc1f5bce535de7ab055d77cd9b32d8c656c38d8a2458018f800c60d54abe81a74e15b66c82d7641d46d84067461c98bab4262eec8da2b70ed529e655bdb1f5e6436c10905d506cda195f04176c20e2d48bdf03910de8a4199feca9b481004d0d6eeac5e795003bfe5e2a3296a190005c7de359e6e13354d82d10fb8ab7bcafc221dcff24e1ef45dcd99a5876328acf56a908bef61082ba558c1168437cf66360bbb2f34409b1a411eb505971bb690fe5dbf4718dc181670e5d808fd4dfef7e4c757c30aec6cb43f429ad28a143099e67649d060b67e57b791fa75581d4466ec7de077472e0ab88a8717f9826898727bd1f92373c91739927055fa42ee952cd0a1ef5dddab243ad0abd5c0edfa9a7386655d0f8d874068aa58232f4964afabb26cd531739226ee213536c6bca47c91e413c8354893abee73750a07d2cf74271b3413e7d49916a1ae94ce35b59902047e1550e1163c2e084a75f6658502a99333bc4967be32e210ca6102d56845b9b228bada052bead2565a784d2a5628096d75a52b24084efb70611c042fb895d5a09a5c4359b756130613f72a69aa88c4c2eb1222cb37c90222210abcabaf1ddd76bf568e40ffdd62844332c986d17d1dfaa304ed734d1c67b8581a886aa3fdd267b74563d89faf31c608ee4a5cc4020fc4e768b3f7b685978cfe83908a741c2c145292d56bcb8cde480e1da22602d2172ec7587cf26981114b44638129b03f1245084baecb3e2629069654d2230150664fc3b7f52e2b755b295d993874d2f09fe0162eff7e4cef5b1b4b0bf6d17f16e2d3b8d9bbc0a25cf30011ff621b9e1dc86b5e6fdadcf0bd1cccb0059568a59d6921123f0a0cc74c1aa9b89f4d723e383036f99ff4210a04b2fb08ca271029132ed326091541cd5860132ac8fd539fb7f29519b7071aede37a6c5db4bb6a8b93b53304d01e4c5f8d5ce1a7a9e76cdf6d97f10aa9025bdb165444bb1fd458f4bf22ad4cae02ecb94fe1216926d5f2f1ea7e23c1823a8ce16151b43b2a2a40151ec8ce8ad5145626bea38f93a293d1bfecaf052e78f3a359bfb13ce4bf9a15c14382621f0dc209ac66a61f66c4233942b963168b87a094ce819881311c6b7f76af36f7", 0xe00}, {&(0x7f00000037c0)="0711c830531127223bdf348375895505dc4f02ea761bc6fa9c2d4418a0c252c65e6c0b780486eb634bd70f4c244aa91d5dfd8db91b8b3061a4c62f214ab7df3d10d77aaa0679267eccc1af68d1d756b673e8491e37f7547206591a1387b1f374d1b6ba1a63bd69a8e1f8bc1755e12fd48325da02ec696dcbe4b8dd012df2b7eaf875fef4f0a1e4a04b2783f51f10e9d23a9c504deabfcc9059a3", 0x9a}, {&(0x7f0000003880)="8c495d90a590bd48baf417f7cf1e5e3719c2eaf5803568382b163be93b8a8263c83b0b294bb715ea6e7ab184c5f6df688793dc3cf9ce0c2805d5672e03c41a5a9d49abba98aa7e485b51fdb0730ebe6718e57ea21bf1ae730b6eda9974acbc230d55da3bdd67df455be759980d7a9fb42da4e97292b704cb0b62533d3637284b623098e0b821b6bcb675a8", 0x8b}, {0x0}], 0x4, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}], 0x80, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000004000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25}}}], 0x70}], 0x5, 0x20000000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r28 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r29, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r29, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r27, 0x5429, &(0x7f0000001800)) fstat(r26, &(0x7f0000001840)) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000002200), &(0x7f0000002240)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) getpid() fstat(r27, &(0x7f0000003a80)) getresuid(&(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r28, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r29, 0x10, &(0x7f0000004400)) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0xfffffffffffffe00, 0x9, 0x5, 0x7fa, {0x1, 0x0, 0x7fff, 0xfffffffffffffffd, 0x0, 0xead, 0xffff, 0x3, 0x100, 0x800, 0x0, r11, r30, 0x2, 0x4}}, {0x0, 0x1b}}}, 0xa0) 12:59:49 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x22000, 0x0) symlinkat(0x0, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001800)) fstat(r2, &(0x7f0000001840)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f0000002240)=0xc) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) r10 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)=0x0) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) r15 = getpid() fstat(r3, &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000003b00)=0x0) getresuid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r4, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r5, 0x10, &(0x7f0000004400)={0x0, 0x0}) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xf80}, {&(0x7f0000001240)="710e68a2b01a000ac13d0f94f42a7bf8da87004a3b74db8863ed837ac3a8a9b8ecb69bb1cd4f91b2cbc39b20360d1966dd69902cefd24aa0e3ca6b26c4498f6c689b6fa612cbfaa9ac3f3485cb4e66a7a68e25ee97d3514a3e1b1b4895b1f43f0e31264992b6f73e159b7b47dfdd9356d9b50312b0e2af721ee565fd7bff77b22b2979ec341639914000219170f8aa709a271c7fc83435eda365668bafeed6a02dc6e10ad1bd15f4ddada331a4506e18c56e2dc330b3edd8", 0xb8}, {&(0x7f0000001340)="ab84e3239a224b482b7fbaa3190c83e0fef63894c7ddde57bcdd5cfa785d103dc58c22198950263f6d1b601b94c2a88c3cd3bccb8bd302d374f16a18fefc5dd7ae0afd20cd645652a49cca48d21d41fb4fe1f5c9f64c41f3a86813afdaa8cba1db31b466faf73187d0d785fd43c1f81e935d3a637e2b1f9bcf0bfa4953a21e07ad3924f5f54c66f376a8c81dc10961f6863ef99684cb12b30d0653506e713cfb0c7bd15448d88939ba9563cf7a2951571cf06d70317308846f284765862b0a2717aa080540f5d517e7785d1cbe997de0", 0xd0}, {&(0x7f0000001440)="4e769f72aa56a79d178c1889191fc60395393c7e40532b3be120d7c7ba2f444248c8d9b68e5a36d8a76f6fdf53a1277cbb9991afe3d634425a0cd0f2ea832f4e5d9a5b9d4a8eb666dc3786f7624166e71e1f66a5c19761ca63bb0cf65de30cb1b5c8d9c2737a8f8d68667926f4388f701d2153d2f1426b18cea978498dfa4e5e8f53d23263aee9bcfe5cc60fe5a621b48d253142b301100ac4c9dbb28cdfeac5a89176ef0c0ed122c1711f495c0c16d8fe0b28e40c526abcc798e555e9ca495a5b", 0xc1}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001d40)="b67c6b0488fe905d0a8221da18781802034ef9b7b55c286fecb6831aab8630c8e163d10efb58fdbc82bbc4f5bd03f4c86927bf586257e1274fa7d53107fa26b6bb5b0a2007dfe2612c870de70af61aefa7fc94d43650074edec7bc9bea06ecae9bb72e41c28222b0dec57c39851759e788e83549c6c25796094b175f6493d9bf99a80860a15fa4272003436bc0b645eb95a04c171e67afcc3f252d66ade05b8d0602653e23e90c9ca1c7d56fad7b67094a9a15e12092edaf20b60c8bda47f24537d5be49304b46812c6e6d5a31d5129616ff5ecfc55689637a3a6c13d742", 0xde}, {&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc25", 0x1e}, {&(0x7f0000001e80)="5450e9a9144a46c45d0242e8", 0xc}, {&(0x7f0000001ec0)="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", 0xfa}, {&(0x7f0000001fc0)="13924aeecdbef79e17dc134ed66939e64e5be66eedba7af00de3a15c66d2fcf21f27fb0fef5eaf2697bd1fcd11668af642a0522cbdaffa4458227b039596c34b0a5b15509f7acd74318b15f1f38cd258afe5154b6567fb6f47d17b388cece52e91f128e008b40ee19369928c28bffe297db5da6b4bd06e993c6d67d5", 0x7c}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3cde96c6f4ce", 0x59}], 0x6, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r6, r9, r2, r6, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @rights={{0x24, 0x1, 0x1, [r3, r5, r3, r5, r4]}}], 0xd0, 0x4001}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f00000027c0)="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", 0xe00}, {&(0x7f00000037c0)="0711c830531127223bdf348375895505dc4f02ea761bc6fa9c2d4418a0c252c65e6c0b780486eb634bd70f4c244aa91d5dfd8db91b8b3061a4c62f214ab7df3d10d77aaa0679267eccc1af68d1d756b673e8491e37f7547206591a1387b1f374d1b6ba1a63bd69a8e1f8bc1755e12fd48325da02ec696dcbe4b8dd012df2b7eaf875fef4f0a1e4a04b2783f51f10e9d23a9c504deabfcc9059a3", 0x9a}, {&(0x7f0000003880)="8c495d90a590bd48baf417f7cf1e5e3719c2eaf5803568382b163be93b8a8263c83b0b294bb715ea6e7ab184c5f6df688793dc3cf9ce0c2805d5672e03c41a5a9d49abba98aa7e485b51fdb0730ebe6718e57ea21bf1ae730b6eda9974acbc230d55da3bdd67df455be759980d7a9fb42da4e97292b704cb0b62533d3637284b623098e0b821b6bcb675a8", 0x8b}, {0x0}], 0x4, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}], 0x80, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000004000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25}}}], 0x70}], 0x5, 0x20000000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r28 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r29, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r29, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r27, 0x5429, &(0x7f0000001800)) fstat(r26, &(0x7f0000001840)) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000002200), &(0x7f0000002240)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) getpid() fstat(r27, &(0x7f0000003a80)) getresuid(&(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r28, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r29, 0x10, &(0x7f0000004400)) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0xfffffffffffffe00, 0x9, 0x5, 0x7fa, {0x1, 0x0, 0x7fff, 0xfffffffffffffffd, 0x0, 0xead, 0xffff, 0x3, 0x100, 0x800, 0x0, r11, r30, 0x2, 0x4}}, {0x0, 0x1b}}}, 0xa0) [ 706.001253][T31419] device nr0 entered promiscuous mode [ 706.028122][T31417] device nr0 entered promiscuous mode [ 706.093663][T31424] device nr0 entered promiscuous mode 12:59:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x22000, 0x0) symlinkat(0x0, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001800)) fstat(r2, &(0x7f0000001840)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f0000002240)=0xc) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) r10 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)=0x0) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) r15 = getpid() fstat(r3, &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000003b00)=0x0) getresuid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r4, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r5, 0x10, &(0x7f0000004400)={0x0, 0x0}) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xf80}, {&(0x7f0000001240)="710e68a2b01a000ac13d0f94f42a7bf8da87004a3b74db8863ed837ac3a8a9b8ecb69bb1cd4f91b2cbc39b20360d1966dd69902cefd24aa0e3ca6b26c4498f6c689b6fa612cbfaa9ac3f3485cb4e66a7a68e25ee97d3514a3e1b1b4895b1f43f0e31264992b6f73e159b7b47dfdd9356d9b50312b0e2af721ee565fd7bff77b22b2979ec341639914000219170f8aa709a271c7fc83435eda365668bafeed6a02dc6e10ad1bd15f4ddada331a4506e18c56e2dc330b3edd8", 0xb8}, {&(0x7f0000001340)="ab84e3239a224b482b7fbaa3190c83e0fef63894c7ddde57bcdd5cfa785d103dc58c22198950263f6d1b601b94c2a88c3cd3bccb8bd302d374f16a18fefc5dd7ae0afd20cd645652a49cca48d21d41fb4fe1f5c9f64c41f3a86813afdaa8cba1db31b466faf73187d0d785fd43c1f81e935d3a637e2b1f9bcf0bfa4953a21e07ad3924f5f54c66f376a8c81dc10961f6863ef99684cb12b30d0653506e713cfb0c7bd15448d88939ba9563cf7a2951571cf06d70317308846f284765862b0a2717aa080540f5d517e7785d1cbe997de0", 0xd0}, {&(0x7f0000001440)="4e769f72aa56a79d178c1889191fc60395393c7e40532b3be120d7c7ba2f444248c8d9b68e5a36d8a76f6fdf53a1277cbb9991afe3d634425a0cd0f2ea832f4e5d9a5b9d4a8eb666dc3786f7624166e71e1f66a5c19761ca63bb0cf65de30cb1b5c8d9c2737a8f8d68667926f4388f701d2153d2f1426b18cea978498dfa4e5e8f53d23263aee9bcfe5cc60fe5a621b48d253142b301100ac4c9dbb28cdfeac5a89176ef0c0ed122c1711f495c0c16d8fe0b28e40c526abcc798e555e9ca495a5b", 0xc1}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001d40)="b67c6b0488fe905d0a8221da18781802034ef9b7b55c286fecb6831aab8630c8e163d10efb58fdbc82bbc4f5bd03f4c86927bf586257e1274fa7d53107fa26b6bb5b0a2007dfe2612c870de70af61aefa7fc94d43650074edec7bc9bea06ecae9bb72e41c28222b0dec57c39851759e788e83549c6c25796094b175f6493d9bf99a80860a15fa4272003436bc0b645eb95a04c171e67afcc3f252d66ade05b8d0602653e23e90c9ca1c7d56fad7b67094a9a15e12092edaf20b60c8bda47f24537d5be49304b46812c6e6d5a31d5129616ff5ecfc55689637a3a6c13d742", 0xde}, {&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc25", 0x1e}, {&(0x7f0000001e80)="5450e9a9144a46c45d0242e8", 0xc}, {&(0x7f0000001ec0)="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", 0xfa}, {&(0x7f0000001fc0)="13924aeecdbef79e17dc134ed66939e64e5be66eedba7af00de3a15c66d2fcf21f27fb0fef5eaf2697bd1fcd11668af642a0522cbdaffa4458227b039596c34b0a5b15509f7acd74318b15f1f38cd258afe5154b6567fb6f47d17b388cece52e91f128e008b40ee19369928c28bffe297db5da6b4bd06e993c6d67d5", 0x7c}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3cde96c6f4ce", 0x59}], 0x6, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r6, r9, r2, r6, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @rights={{0x24, 0x1, 0x1, [r3, r5, r3, r5, r4]}}], 0xd0, 0x4001}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f00000027c0)="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", 0xe00}, {&(0x7f00000037c0)="0711c830531127223bdf348375895505dc4f02ea761bc6fa9c2d4418a0c252c65e6c0b780486eb634bd70f4c244aa91d5dfd8db91b8b3061a4c62f214ab7df3d10d77aaa0679267eccc1af68d1d756b673e8491e37f7547206591a1387b1f374d1b6ba1a63bd69a8e1f8bc1755e12fd48325da02ec696dcbe4b8dd012df2b7eaf875fef4f0a1e4a04b2783f51f10e9d23a9c504deabfcc9059a3", 0x9a}, {&(0x7f0000003880)="8c495d90a590bd48baf417f7cf1e5e3719c2eaf5803568382b163be93b8a8263c83b0b294bb715ea6e7ab184c5f6df688793dc3cf9ce0c2805d5672e03c41a5a9d49abba98aa7e485b51fdb0730ebe6718e57ea21bf1ae730b6eda9974acbc230d55da3bdd67df455be759980d7a9fb42da4e97292b704cb0b62533d3637284b623098e0b821b6bcb675a8", 0x8b}, {0x0}], 0x4, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}], 0x80, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000004000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25}}}], 0x70}], 0x5, 0x20000000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r28 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r29, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r29, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r27, 0x5429, &(0x7f0000001800)) fstat(r26, &(0x7f0000001840)) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000002200), &(0x7f0000002240)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) getpid() fstat(r27, &(0x7f0000003a80)) getresuid(&(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r28, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r29, 0x10, &(0x7f0000004400)) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0xfffffffffffffe00, 0x9, 0x5, 0x7fa, {0x1, 0x0, 0x7fff, 0xfffffffffffffffd, 0x0, 0xead, 0xffff, 0x3, 0x100, 0x800, 0x0, r11, r30, 0x2, 0x4}}, {0x0, 0x1b}}}, 0xa0) 12:59:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) 12:59:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) 12:59:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x13}, 0x48) r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x22000, 0x0) symlinkat(0x0, r0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000001800)) fstat(r2, &(0x7f0000001840)) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) r7 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, &(0x7f0000002240)=0xc) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) r10 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)=0x0) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) r15 = getpid() fstat(r3, &(0x7f0000003a80)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000003b00)=0x0) getresuid(&(0x7f0000003b40), &(0x7f0000003b80)=0x0, &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r4, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r2, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r5, 0x10, &(0x7f0000004400)={0x0, 0x0}) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xf80}, {&(0x7f0000001240)="710e68a2b01a000ac13d0f94f42a7bf8da87004a3b74db8863ed837ac3a8a9b8ecb69bb1cd4f91b2cbc39b20360d1966dd69902cefd24aa0e3ca6b26c4498f6c689b6fa612cbfaa9ac3f3485cb4e66a7a68e25ee97d3514a3e1b1b4895b1f43f0e31264992b6f73e159b7b47dfdd9356d9b50312b0e2af721ee565fd7bff77b22b2979ec341639914000219170f8aa709a271c7fc83435eda365668bafeed6a02dc6e10ad1bd15f4ddada331a4506e18c56e2dc330b3edd8", 0xb8}, {&(0x7f0000001340)="ab84e3239a224b482b7fbaa3190c83e0fef63894c7ddde57bcdd5cfa785d103dc58c22198950263f6d1b601b94c2a88c3cd3bccb8bd302d374f16a18fefc5dd7ae0afd20cd645652a49cca48d21d41fb4fe1f5c9f64c41f3a86813afdaa8cba1db31b466faf73187d0d785fd43c1f81e935d3a637e2b1f9bcf0bfa4953a21e07ad3924f5f54c66f376a8c81dc10961f6863ef99684cb12b30d0653506e713cfb0c7bd15448d88939ba9563cf7a2951571cf06d70317308846f284765862b0a2717aa080540f5d517e7785d1cbe997de0", 0xd0}, {&(0x7f0000001440)="4e769f72aa56a79d178c1889191fc60395393c7e40532b3be120d7c7ba2f444248c8d9b68e5a36d8a76f6fdf53a1277cbb9991afe3d634425a0cd0f2ea832f4e5d9a5b9d4a8eb666dc3786f7624166e71e1f66a5c19761ca63bb0cf65de30cb1b5c8d9c2737a8f8d68667926f4388f701d2153d2f1426b18cea978498dfa4e5e8f53d23263aee9bcfe5cc60fe5a621b48d253142b301100ac4c9dbb28cdfeac5a89176ef0c0ed122c1711f495c0c16d8fe0b28e40c526abcc798e555e9ca495a5b", 0xc1}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001d40)="b67c6b0488fe905d0a8221da18781802034ef9b7b55c286fecb6831aab8630c8e163d10efb58fdbc82bbc4f5bd03f4c86927bf586257e1274fa7d53107fa26b6bb5b0a2007dfe2612c870de70af61aefa7fc94d43650074edec7bc9bea06ecae9bb72e41c28222b0dec57c39851759e788e83549c6c25796094b175f6493d9bf99a80860a15fa4272003436bc0b645eb95a04c171e67afcc3f252d66ade05b8d0602653e23e90c9ca1c7d56fad7b67094a9a15e12092edaf20b60c8bda47f24537d5be49304b46812c6e6d5a31d5129616ff5ecfc55689637a3a6c13d742", 0xde}, {&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc25", 0x1e}, {&(0x7f0000001e80)="5450e9a9144a46c45d0242e8", 0xc}, {&(0x7f0000001ec0)="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", 0xfa}, {&(0x7f0000001fc0)="13924aeecdbef79e17dc134ed66939e64e5be66eedba7af00de3a15c66d2fcf21f27fb0fef5eaf2697bd1fcd11668af642a0522cbdaffa4458227b039596c34b0a5b15509f7acd74318b15f1f38cd258afe5154b6567fb6f47d17b388cece52e91f128e008b40ee19369928c28bffe297db5da6b4bd06e993c6d67d5", 0x7c}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3cde96c6f4ce", 0x59}], 0x6, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r7, 0x0, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r3, r6, r9, r2, r6, r3, r5]}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, r12}}}, @cred={{0x1c, 0x1, 0x2, {r13, r14}}}, @rights={{0x18, 0x1, 0x1, [r2, r4]}}, @rights={{0x24, 0x1, 0x1, [r3, r5, r3, r5, r4]}}], 0xd0, 0x4001}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003a40)=[{&(0x7f00000027c0)="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", 0xe00}, {&(0x7f00000037c0)="0711c830531127223bdf348375895505dc4f02ea761bc6fa9c2d4418a0c252c65e6c0b780486eb634bd70f4c244aa91d5dfd8db91b8b3061a4c62f214ab7df3d10d77aaa0679267eccc1af68d1d756b673e8491e37f7547206591a1387b1f374d1b6ba1a63bd69a8e1f8bc1755e12fd48325da02ec696dcbe4b8dd012df2b7eaf875fef4f0a1e4a04b2783f51f10e9d23a9c504deabfcc9059a3", 0x9a}, {&(0x7f0000003880)="8c495d90a590bd48baf417f7cf1e5e3719c2eaf5803568382b163be93b8a8263c83b0b294bb715ea6e7ab184c5f6df688793dc3cf9ce0c2805d5672e03c41a5a9d49abba98aa7e485b51fdb0730ebe6718e57ea21bf1ae730b6eda9974acbc230d55da3bdd67df455be759980d7a9fb42da4e97292b704cb0b62533d3637284b623098e0b821b6bcb675a8", 0x8b}, {0x0}], 0x4, &(0x7f0000003ec0)=[@rights={{0x1c, 0x1, 0x1, [r2, r2, r3]}}, @cred={{0x1c, 0x1, 0x2, {r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, 0x0, r21}}}], 0x80, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {&(0x7f0000004000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [r3, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r22, r23}}}, @cred={{0x1c, 0x1, 0x2, {r24, r25}}}], 0x70}], 0x5, 0x20000000) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r28 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r29, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x1, 0x401, 0xffffffffffffffff, 0x3]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r29, 0x8903, &(0x7f00000015c0)) getsockopt$inet_IP_IPSEC_POLICY(r27, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGSID(r27, 0x5429, &(0x7f0000001800)) fstat(r26, &(0x7f0000001840)) ioctl$TIOCGPGRP(r29, 0x540f, &(0x7f00000018c0)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000001900), &(0x7f0000001940)=0xc) getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000002200), &(0x7f0000002240)=0xc) openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getpgrp(0xffffffffffffffff) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r29, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000002540)=0xe8) getpid() fstat(r27, &(0x7f0000003a80)) getresuid(&(0x7f0000003b40), &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, r28, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r29, 0x10, &(0x7f0000004400)) stat(&(0x7f0000004440)='./file0\x00', &(0x7f0000004480)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x1, {{0x6, 0x2, 0xfffffffffffffe00, 0x9, 0x5, 0x7fa, {0x1, 0x0, 0x7fff, 0xfffffffffffffffd, 0x0, 0xead, 0xffff, 0x3, 0x100, 0x800, 0x0, r11, r30, 0x2, 0x4}}, {0x0, 0x1b}}}, 0xa0) 12:59:50 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:50 executing program 5: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:50 executing program 2: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) 12:59:50 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x68, 0x80002) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) getegid() socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 707.049089][T31448] device nr0 entered promiscuous mode 12:59:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) 12:59:51 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) [ 707.267185][T31449] device nr0 entered promiscuous mode 12:59:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x240) fstatfs(r0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000011c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000001200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0x23}, 0xd9d}, {0xa, 0x4e23, 0x7, @mcast2, 0x20}, r2, 0xffff}}, 0x48) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r3 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="0400000002004001877dcc5f19aa693cc95150a43520d53f007f00"], 0xc) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f00000000c0)={0x1, 'ip_vti0\x00', 0x2}, 0x18) [ 707.357152][T31462] device nr0 entered promiscuous mode 12:59:51 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:51 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:51 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 12:59:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 12:59:52 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 12:59:52 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x7, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000000c0)={0x0, 0x0, 0x10001, 0xa9}) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f00000004c0), &(0x7f0000000500)=0x4) getrandom(&(0x7f0000000280)=""/113, 0x71, 0x3) set_mempolicy(0x0, &(0x7f00000005c0)=0x5c9, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000003c0)={0x0, 0x10000}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, 0x0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x7ff, 0x0, 0x0, 0x0, 0xffff}, &(0x7f0000000200)=0x14) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000480)={0x42, 0x0, 0x2}, 0x10) close(r1) 12:59:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:59:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:59:52 executing program 0: r0 = memfd_create(&(0x7f0000000500)='#em1#+\x00g\x18U\xa8@;\xc1\x05\xe0@\xe0d\x19\xe1\x1dP\x11\xe2\bL\xeb\xc5\xbd\f\xd1\"m\xdcC\x98\xa6\x15\xff\xfd\xbb\xe5-\xe0\x93\xa9_*=4\x83^Ej\x02e\x9d\'\xf3\xf1\xb8\f\xf7\xe0I+\xd6\xaf\xd4@\f\x9f(\xd0SB\xddc\xd6-\b\x11^\xdb/h \\\xb2\xa3?F\x89\x93\x12\xa9\xa5\xc4\xb9\xf2\x9eS\x89\xdb\xc7X\x12 \xa0E\x90r\xa3\x81\xc5\xd0\x8a\xad\x1c\xa7\x9d\xc3\x17I\x19\xf3\xd2+|j\x19}y\xdb;\x85(\xe8O\xbd\xfc\xfd~,(\xe7\x97\x18@2:Nu\xdaV\xfa\xdbr\xb7\xa1\v\f\'d\x86\x1e&R\x1b!DK\xef\xa1]~\xd9\xf9\x1eAah.W\"p\x98<\xfd\x1b@7\x8eqO\xae\xf1DT\x0e\xfc\x9aXCDP\xa6\xffp\x93\xfe<6\xd3\x06P/\xc2\x14(F\x12I\xa0F9@', 0x0) write(r0, &(0x7f0000000040)="004cc9ae5f", 0x5) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x345, 0x0, &(0x7f0000000000)={0x77359400}) 12:59:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 12:59:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:59:52 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x9, 0x2325a7d0}) 12:59:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:59:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 12:59:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x9, 0x2325a7d0}) 12:59:53 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x9, 0x2325a7d0}) 12:59:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000a00)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0x0, 0x9, 0x2325a7d0}) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:53 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) accept4$vsock_stream(r0, &(0x7f0000000240)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x800) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0, @in={{0x2, 0x4e23, @broadcast}}, 0x6, 0x100000000, 0x401, 0x1, 0x10001}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1}, 0x0) 12:59:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x8) dup3(r0, r1, 0x0) 12:59:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="2900000006000f00000005000040ea00040000000000000000000000000000006912900f1f4cb25800000000001021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae70100b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdcc326c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21b5721aa795e7927a0e2caa0a0ef5947901cdd2179958014ac2a6521e785449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69000100000000000000e0a965185611000000000000"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f71f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet6(0xa, 0x10000000000001, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 12:59:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @str='\x11'}]}, 0x1c}}, 0x0) 12:59:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_XSAVE(r1, 0xc018643a, &(0x7f00000002c0)={"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"}) 12:59:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x3}, 0x18) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x1) 12:59:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) setsockopt$sock_int(r1, 0x1, 0xb, &(0x7f0000000200)=0x1f, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:59:54 executing program 4: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) [ 710.413523][T31592] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 12:59:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f71f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x100) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4d}, {0x401, 0x7}]}, 0x14, 0x0) ftruncate(r2, 0x10084) sendfile(r1, r2, 0x0, 0x72439a6b) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x140, 0x0) [ 710.670877][T31607] ptrace attach of "/root/syz-executor.4"[9861] was attempted by "/root/syz-executor.4"[31607] 12:59:54 executing program 4: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) 12:59:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:54 executing program 4: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) [ 710.957773][T31615] ptrace attach of "/root/syz-executor.4"[9861] was attempted by "/root/syz-executor.4"[31615] 12:59:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x100) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4d}, {0x401, 0x7}]}, 0x14, 0x0) ftruncate(r2, 0x10084) sendfile(r1, r2, 0x0, 0x72439a6b) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x140, 0x0) 12:59:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="2900000006000f00000005000040ea00040000000000000000000000000000006912900f1f4cb25800000000001021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae70100b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdcc326c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21b5721aa795e7927a0e2caa0a0ef5947901cdd2179958014ac2a6521e785449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69000100000000000000e0a965185611000000000000"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) [ 711.194514][T31622] ptrace attach of "/root/syz-executor.4"[9861] was attempted by "/root/syz-executor.4"[31622] 12:59:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:55 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x100) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4d}, {0x401, 0x7}]}, 0x14, 0x0) ftruncate(r2, 0x10084) sendfile(r1, r2, 0x0, 0x72439a6b) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x140, 0x0) 12:59:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x3}, 0x18) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x1) 12:59:55 executing program 4: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) 12:59:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f71f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389e340fe96132329a39f9214ef505217695a040000007ee9df5f71f2c901b0443d5bc274a1f1576385a885b764dc4bab000000000000f32605fbb40acfad0fe7c80493e49ba14620b9ce91fe2210273cba5c743c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a73725783b1f37b0d9a9e25b4c86556de5dcfe4db16e4519c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb05485fb7d43b539a755d7eb2b4f2880b9aa841ba7f59cd7478458f18159bbba0958c11985bb380e3f2ef9ea900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac45fc683e64150f270d358dfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) [ 711.628997][T31642] ptrace attach of "/root/syz-executor.4"[9861] was attempted by "/root/syz-executor.4"[31642] 12:59:55 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141046, 0x100) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x4d}, {0x401, 0x7}]}, 0x14, 0x0) ftruncate(r2, 0x10084) sendfile(r1, r2, 0x0, 0x72439a6b) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) openat$dsp(0xffffffffffffff9c, 0x0, 0x140, 0x0) 12:59:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000580)=0xc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x10000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x80000, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) r2 = syz_open_dev$vcsn(&(0x7f0000000380)='/dev/vcs#\x00', 0x19, 0x101001) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(r2, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x8000000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x6000000000000001, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r7, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r8, 0x80000000}}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000640)=ANY=[@ANYBLOB="2900000006000f00000005000040ea00040000000000000000000000000000006912900f1f4cb25800000000001021b0c9d86ea050325f77727e71405b57a5ecf7ae7b1562bff4c99eef500ade32c473684a8645e6b024020f322903f5bad93ae70100b4c5f4e09e154fb199422ba5fbe2f6b026e54b8ee2a5a9d0c7afe27cbf6ad872554c11f2d718a063a44b44a701c9d350cfcc68c9b06cfb20478fd4dcdcc326c00ce89799d4bd6ee9fe8b34ad5117fe175bd2879a6f813f09bae8ded663b62f0b058f8e040000000000003ab523a088facf09cfb6555cce7f3aa21b5721aa795e7927a0e2caa0a0ef5947901cdd2179958014ac2a6521e785449a7b0949f4d086c1470c1f00000000000000ac20c97996c45194ca3172b5c1a171b3e59d16b5e8a7c684635c7588d96ee383f7ff6bcacfb9cae2c4eeefc399b4ae69000100000000000000e0a965185611000000000000"], 0x153) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="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"/442], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) 12:59:55 executing program 1: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) 12:59:55 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 12:59:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000800)) ioctl$TCXONC(r0, 0x540a, 0x2) [ 712.051071][T31660] ptrace attach of "/root/syz-executor.1"[9851] was attempted by "/root/syz-executor.1"[31660] 12:59:55 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 12:59:55 executing program 1: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) 12:59:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000800)) ioctl$TCXONC(r0, 0x540a, 0x2) [ 712.279832][T31676] ptrace attach of "/root/syz-executor.1"[9851] was attempted by "/root/syz-executor.1"[31676] 12:59:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x3}, 0x18) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x1) 12:59:56 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@iv={0x10, 0x114, 0x3}], 0x10}], 0x1, 0x0) 12:59:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000800)) ioctl$TCXONC(r0, 0x540a, 0x2) 12:59:56 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 12:59:56 executing program 1: socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x11, &(0x7f0000000380)=ANY=[@ANYBLOB="aaaaaaaaaa11aaaaaaaaaaaa0805033f1b451d8820f7640e9c7979026d4b56b2143e391af8245d6fcd931f42e2c79d97963309"], &(0x7f0000000100)={0x0, 0x0, [0x0, 0x43a]}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, 0x0, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, &(0x7f0000000300)={0x1000, &(0x7f0000000000), 0x6, 0xffffffffffffffff, 0x9}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3}, 0x10, &(0x7f0000000140)=[{0x0}, {0x0}, {&(0x7f0000000680)="d12390fa75c56619abb259720f52902ed8630f3d0def35a72a078c49849d544bb072a925cf4a26bca1ab8603d2a55ca5ee2b5f88760eb5f78a69a03af3a2155d8c86c357a24e42c74c15dd67111a8491f3c5e2fa082c12c06cac88544276bfa5edd89eac83398d0283", 0x69}], 0x3}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x2, r2, 0x5) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3f}], 0x1, 0x0) fsync(r1) socket$inet6(0xa, 0x0, 0x0) 12:59:56 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e24, 0x8000, @loopback}}}, &(0x7f0000000400)=0x90) write$binfmt_misc(r0, &(0x7f00000006c0)={'syz0', "2e0348edf0c54378afe88d776451cc9b8a791e101e3d9024d7ce6dc5a52f5c0b41475ebe5e3fb939c189012d19e6ef376f379030f29a3958e124b7c89c7afe35f85bc33f659fe77225f11b2ccfb3ac5ee999f236f9c9d1bd9b13fb39702900d754d8b6b56a8c96c0b29fc9ffd75a750c23464011b8f07c3a7cfdca236642872ed6901368bc28ea142cc2acbcbd2fceadf9969547d280b5b8c97f0f0af92f6debc8da2a7fba535dafa6fe21499d54357363e3748e7d68ff7eb51caeb8b5ade1efdb18f7730483f14c5a4896d4f98906724dd432c41f97a862d186ed1060bf6f7aea17e4bbaff1174a9c13d7ac0f71df430575cb34505de2884909beedbdbf8c2d499e770d1a37d07b11055b1b363f69380eb23aa9bd88b0321483018e91e90ab5e0076d9ed581a57db4b87995705ed02b8850bf6a3ef3f85acf782611aa3642dfae90fac2aaea70a5d7b0ed0f5892b9705966fae7532409ce11d24786be7303f5d817d111fe39c470888805c6e21248be3ccb0ebb67da795010e9b1817774b1711a6b4748b88f9c57eb3613bca07d5e4884534575195d5948c6bfd77426c00b3a87b94419bd7ba6f3233bfdbe778b7dc80ed32261aee5edf4e8cc373cae5f03299ad67503f5e2854fe54ea6a1730d0cd8b24c62504d4e7b1d8c4edaad034d70f67b8a8baf9e8ab499a08a1e8615707ea72308eeb78a361a1db9d2e31c47b568dcfd1731e6abae5626c9a245a0cb629754f3ae35d2f055bd2107719a8cfa2dd873981141fbba95caa626e9fb51297e99fbe4ec71f7b644acd69ae35c56bb656d3a731301e71fdba472237dc19179e608064b806c89f9b0fd2c257e64bebce639e773a254ebad969db8b69e4aacd78b0e8d6ff727f04e8e5d9c3ef54eaaf63e1e89069b8a6cfa20133bda1116cb6866ab20a9ab9b39e3f1e87d7ca2feb0379eb257a34892ab1400cf7f39e2eca727d21ef4d379f03de38e3841061e756ee77863d2a0c4888dee45a69f94b1cc0e96246c2670dae82ef3721c014db0720de3fa3be268c5b41f783862a7e0390a98ddd1fa698d10d15e2f53437e19b09417b6835b46824d87a80be7e6c11cda1c81707c28ccc072a5af4faa2c0c42775bfb4eac52726cea213955e2a2186a9d46941500a02647cad5609263f79b2c13f95c1198f98313c8a820e9cd8e49ea728f6cc89ba972b03f4851450264ed7ce26a7f51051451a5c38e86c0ca2b0e32809a9bfe251e479aae4b11735ec9b13cb72ddc96e240ef95dc95fc72f40b1154b88bbf08c66aa7d9c506c960f37be2b30023c101ab455ab1a36d46245396bf2d69b25642f00f0cbd9e30e5d01ecee0528169aa1a2bc8f70ca58aee76a8ffc1ca0be457813036a09eaf7ff0676895b6884633438347968692b722a0be90c90838606d128a4142c036ae3bce7cd2802967b8ad3158e80c8223d12a8ed9d54766b9176e0ca3334b6919a5af358ef8dccf8d5316cae174a6c2a335759b91d4fa125be918ce085a8504bfcf3b6f87d0ff2f66454b49e186f71cb0d37974eb46fd98254b9a0fcc8f401c8c0180325703eb471cce8ed6213177a78ae125f4ff9c292d90c28236e2e85907ffda957edc7eeb337fcc0d95c9d698b759dcaa06a73d04ef9b3809565a30dd24dc06d44c401ecba6f4b00f47257601debadbad26a504669f5f74929ca80ab191da1d2d67f72180bc3e92286e3d7bd883ae1289dd7c6dd7857f9d2d413528b938ee3396d97dd3443db718b5db969fb93c3b291c7a107aa36fc89f119baa2e673f312ef10692a60d46aa3711a4b13d98e608c85a50ce4c52ba0b535fd50377dde0fc140f0d1d12174d852e8556840606ec2da2329d7a349770815962acef4d9b169d8c64680daed647c3cdf6fcc9433cedca74efb3a7ea78e06871de281bdcf0842d8131a9c82ec41648ba62509227d5c36913aa8b193ec508223850fe534afd38192f90749e2ca86ba5ecbdd0e3345bc6f22114ea617f9656d0c561229569fde0822f3d3c699ed9310394941aef54b3f0ed8426bd19cf68b518831dd7e3cee9b11d032df32809f2e381caf4e3a2bc5b575468a4ee31232fb23dd92d26945cc37332fa24fc3b451f133dac7ac32376184e14843008cd89e599f643d8bea10046930241f27c6e8b5d5770eb611347ef8819e39f74165929663baf5d8d5395c04a568538ae2a6e9d2da53c75fe7901cc6ee986870285b51cd3e2586a860786bba7a49cad92990510eb20b6b49de5f385d32dcec02c22f9d7b70ea830e0813d0c04729c06426c862813e09816a23611285f135657100a7f0f947e2eb7c60584de90ee6818493983f60d535b39033173f90da16d8eca2249993f0355bebbc52b68391b962e909cbb61aefc9b1b0f43a88d86adb4fca328836636fe7c9da461a9307040f26eb67ec105178484a6593e085a75739342f72d8f513782a50400d6ccfcc45b32eae7816d1c56af7f4a6ef7fc2d141c4fdc00cb3a4035ba4c4603d4f3019bf454e9d07127982fd94a058afd34a2de016fb0679781d42abdcc0388091df881623611066b37d9e5a4cdd7cccbcf6d43f9680e162b974522ac4369b634a2bb045d1d1c608059fa5a8afb0d451ca640f7e2cdb827a314a980b3bfc85047145bc5055bc0c6bfc8061d6245b9d591bfd5f20c3bf65611b8d9e21f34f7eca5aeee085b2765652e1d965c19acb40d4a0c8bcbbe919ab6c46d1b668fadbee5f27e0e10aa2dd2f7d8d120e103d14bba84096855038f85e238873441176e79442b209912b32fe5a56b56487d7fb9dfee37887ef4da539cf9d0bc860d3abdd4a5ad8906928fa224b7965938bddc6f62d4e40a28c3b77d46d4480004722775e16c0461fa0d964b8c1869691371384fe160f329a7f289787ba7ea408f4e485d67dd6dcb1d54fc059ca390a173b7ac88c0e62ac67950d6cadb00378f678c227efbfe602892e175f38c0b5270b7595f59bd2ddaaaba0a19e14d242e093e9351cdd3cce61dedd4fa24c035962f7200f09e20dc97379c74a9a4cfd61fe82e41cdbfd30d6a52092c7845ea20c4aee57e1e953271ed721cd88ee32aeb1b4af078b48332bb9405b430676b2334bbd4583b1d434aa4d977523bdf6a5af4f0af882e8a33b1cdf7900ddbf209d2f268609a14d92d10b055537fad680a40f0247aebc6ab367fe57215196d5cf39cd57dc6cada6973c10518a696a8001d6d47012f993c129a2a28004c434359e50ee390aaaf010e4285241591e7a7c192eeb59bd0a012eed6f4420a2499e7e4f72ff968ef5814d2efb7a5e5c84190e73efcc933e1d8f65db08996b3278ad582c0b15c6d54e5170c6cecf2fb8d3cae3051f4574592a672a6a65d9221dc46ae5e02b2bf4bc63918dd5658d00089fcef43aa8c57b66a5a2fcdf32629fa90b8ffabbaaa3b0ef9ced30ea58c9fdcd8960294865b15b80ad192c2884c6713a97679f6ab43aa4415a57b73c2c94f61d4fd96fe2093c74865540cfae59491b8353d5797a03019bdf6cdeb744309438ccd831a16e85fe3aa4143ba48d119b65e445cdbd4cd706e0dbbd605735f44caf1fde1d7fef7a96043982d59872758b38427b741d5d215451821109c0e5d55af3268a247d3dfc7466ac5ebc66f8787b044afa39ad7a738590ce44d1fcbcdc52bcb8918733b81f1ffb6effd92d2a694642fec5bd1330bf692236c9eb565c0856da0dbea4252c995fa5d71c60d8cedd9f053f59bd2fabd6a5ec15904dfc1870751bbc9cecf27daa99d00db1581754433c69c1eddf8f4df4e1cf9292206b88dda51f074e18ec987bbe2cb7685f05109a3ecc76fb90bf62092ae86706430ec7fb52612ceb38f5b43cf71b483a8f649468faf6c4fa8f8bbbe5529f6bb6645aa1bc22cc954aae6fc67765002eb389aaa4851749595f9fb5f0109249290c0624f7b4207287b1debbeffb98bb9fe348b89a61ad9d0a52d4843222b65359cd44a9dd1cb322bd66296ab2fc705f5a1509ad0bf2b4c403f439451a5d130a705d9c5f37f38dd04c35c0ca517975cd3f7aaf8554bb23741e4f67467d8576ec680ca660593acad0ac5945cefa152f7c2bca9b0508fe885b9e41e432760ac25a40c72d5501111ef813a9c5c65e872062e616bf3b6b5ca117554b0b2c656d4128d58f0e7702dea198fdeaec437f1a882fdd1207fb641248d787a49634f7be32836b18d915d3dfc9e79041dea5dea78d8402ce20ad74a11d702587d12920e031b38ed9c864da2178f39683feca247160c9450ea3339d145bcbd825355a1a6a38549d0bf474036e72e4d2b988d82bb16c22e632382ea9be256b09ef5139601a9fea05e79a74e52f57caece3c2b68d7e974ca89a8ce3031638467682efa36dc4984fcc28cc4ded903b71ac35a5a7db1887c72eabf21960d359621609e30da1586a518aafd1d589a15a43522bcf56b10399a07f3d9518d5e4730d4c2066a2f04e76b19d258b70ea53f1aed5b2bf123efa716ea90d3e15cd7c1559e25d574049d427eea7b8036c17be1959a8ec8ec34b7558a028aeac38e05911906eaafe2d02d84cbee9c86853f3bafc56962bc9c2ce476419afdbe197e372e4f9314d718a8c8483931450ba392de9bcda0d127a4ed3cac03f74d6f12ca8068b3ad166034cbf1630f36b657a3c1132235309e111ddc5c896efbcfc11050e323af9d06378eae14699c3292941002a0c2f524642e515766735d814955c3eedd0261cc57c6f7eabe01e02f30ce53e9f25e2dd8114f2a61ad2d4c70345d370d2f4e994d13bfb95b86d51b0d324c0f9dd8145e123e4b5c3093a13fa34c3587c47273e64a636b001897756e37db3d7723599072063758b29af609dc0d696d297739f27f5a31f07d97f51f4e1bc455c76194b4c619fa327b8c9cfa16769474d68273b3227a91032fc48b261c0bccf0f0573ab29cdf9a479e8323254688974dd71527c169a987a6e4fdd80a1b4e0cd20e2a9027b08a30713c011ace779a9d38c1595cef11225183edfbc14f395be835df3fb59af7925cdb9725747461e156360de5e5a19aaf7a016099c084bf1f88611f4e4d819db3bbf1957927ecaac9159d6b5a1477c54da277c15f5a81ac4b1ecfa265066c3bc90b43693f00cb9631196407242eae1baf2c67f0d10433771c2f7b9d6ef45d9bc5e5a142757249047e30b537ab7f2ec5fc0751e15eda91419e1df483d9b9ef21b4878fd3d8020b40f7dfaa6da887ddf8db35318f8fe37b059f9a2d4b037af10c42b48b6d2e20719139dbe6ebd4962bd626b82b0c91124112c074b2cc719718e84437876f40fd252e0fe51e7e4e9e6a875ee50476a26b8e3e18e14f5c7c5442afc4d579c9d3a4eff5ab21ee2ee5ece6c5d55fa576d94399b9f21bd4fa3d3bf28a9feb3db7a5504b52c446abc4e5d0cea0e2413facc5a93f62fe68db754994aa0afd6c162d4410021ebcdea2e0567c9c15b18bd3995ec2611ef0d5b92f49f6e11896744764fd0c5d79faba309923ceba1a522a3f0e5aa210014d88bd251b4763dfb9c04a444c5a722e46de40cc8191a4fba2fd745056de0e7c971241b8d86e74532a2b58a847d237138af3e0e361dc1bbc787b7f7a92dae23a70c632946006b4b6092a5f923dbc2feb3afdd13a7b51133e1f026ee7f4043b7ec486ea83c4e9f43d1472155b9f3252e45ff6fb773fe47e634caf389f06b66b5d0a4d5c41d8df1171beb7989e6dac479ca7860ac6966ed39ce0b55211bef2f30bb901e850c39ab2ffc007db3112d35a104e67f2566df05d6c1ba21b0143cc6d571eb43702fe976cad3a29e0c3cf"}, 0x1004) bind$rds(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffae) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0], &(0x7f0000000100)=0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r5}], 0x1, 0x8) ioctl$UFFDIO_UNREGISTER(r5, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) 12:59:56 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0205647, &(0x7f0000000a80)={0xf010000, @sdr={0x0, 0xff000000}}) 12:59:56 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x0, 0x0, 0xffffffffffffffff}}) 12:59:56 executing program 3: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x8001424, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = open(&(0x7f0000000140)='./file0\x00', 0x800, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r2, 0x0, 0x100400000, 0x0) 12:59:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) timer_settime(0x0, 0x0, 0x0, &(0x7f0000000800)) ioctl$TCXONC(r0, 0x540a, 0x2) 12:59:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}], 0x400000000000304, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) poll(&(0x7f0000000080)=[{r1, 0x8688}], 0x1, 0x80000001) close(r1) 12:59:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 12:59:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x0, 0x3}, 0x18) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, 0x0, 0x1) 12:59:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f0000000c00)=[{&(0x7f0000000880)=""/169}, {&(0x7f0000000300)=""/13}, {&(0x7f0000000940)=""/220}, {&(0x7f00000004c0)=""/52}, {&(0x7f0000000a40)=""/244}, {&(0x7f0000000640)=""/55}, {&(0x7f0000000b40)=""/151}], 0x100000000000025d, 0x7a00) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000580)) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') rename(&(0x7f0000000000)='./file0\x00', 0x0) 12:59:56 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001380)='net/sockstat6\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x0) 12:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:59:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x133, &(0x7f0000000000)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x267}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 12:59:57 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000880)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000180)="0f20e06635000004000f22e00fc75e0426660f59c464650f01cf0fe0120f1c020f32660fc7b6fdf466b8db0000000f23d80f21f86635400000f00f23f82e65c7870700f600", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:59:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:59:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x4188aea7, &(0x7f0000000300)) 12:59:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:59:57 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x38d, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee154494f20400d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) 12:59:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000200)="97", 0x1}], 0x1) close(r1) io_setup(0x3f, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 714.074221][T31765] netlink: 'syz-executor.1': attribute type 210 has an invalid length. 12:59:58 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='F', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000280)="b3", 0x1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) request_key(&(0x7f0000000180)='user\x00\xd2HO\x96\xdd\xa6VA/\xd2\xfaQ\xdd4\xa5\xab\t\v\xd0\x8c\x90\xb1\xfc\a\xeb\b(\xbcG\x0fv\xe6f\x00\xed-\xe1\xc9\r8\xc2Z\xb5\xd6,\xb2\xb67\x8f\xc6\x9a\xf3F\xf9\'\xbc\xb4\xc1\"\xd3;\xc8\xa1xT\xfa1{`\x93\x9f\xde\x04\x1a\xc7\x8b\x86\xa0\rK&k\x04-\xea_%t\xf8\xf0\xa9\xb0\xfb\x81\x12\x02\xb9L\x86\xf7\xd8FF\xd0\x19\xf8\r\\(S\xb7\x9c\xc0\xea\xe7\xe4\xfa\xac\xd8\xd6o\b\xbf1$ \xb8\xfa%\x8e\xc9\xb8\x18\xe6\x12r,Y\x02\xc3\xadU\xeb\xa4\xe8\x06\xc9\xee4\xf9\x94\x1du\x8d\x97\xed\x97xc\xca\x8c\xbf>\x98\xfe9+|\x85\x8fnw(\xb3;\xc9\xdc\x82\xb9\xf4|?g\xfcz6\x1a\xe1\x0eB\xc8D|\xe7\xd3\x94\x97\xba\xa64\xb5\x0f8\x03K', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 12:59:58 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r1 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff00000000000000000000000000000000000060"]}) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000080), 0x4) 12:59:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) keyctl$assume_authority(0x10, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000080)={0x0, 0x2710}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0, 0x3e00000000000000}, 0x10) 12:59:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYMENU(0xffffffffffffffff, 0xc02c5625, &(0x7f00000000c0)={0x0, 0x0, @name="e40617e14d35d2ce2e4be14661a14bb355f04fbde416cfc3497805544227d401"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x3000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 12:59:58 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f", 0x1}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 12:59:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TCFLSH(r0, 0x540b, 0x0) 12:59:58 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000027000500d25a80648c63940d0300fc00100006400a000000053582c137153e3709000b8000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 714.631975][T31802] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 12:59:58 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200800000000042) ioctl$TCSBRKP(r0, 0x8004551a, 0x716ffd) 12:59:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r1, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002000000000000000080b9a00600000000000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c0034fbd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af067671514a292528d7d2bef3b8444b64c875270810633f2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95700983ea22eefa47c53252758e28ba5302e15a86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf37feaa14dd000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f153140e6740200000b3c3c00b656f9021957cb27486eea0345bdf43b770452e1353b94884160ab1357707dacc631c885e515d18f9e1697a8604cd27f232de351b821c373ad44e60efd73e28c85c3f602e6f2d8268"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 714.737148][T31802] netlink: 'syz-executor.2': attribute type 11 has an invalid length. 12:59:58 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0xda3ffff, 0x0, 0x0, 0x1000020000006, 0x7ff0bdbe}) 12:59:58 executing program 3: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 12:59:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 12:59:58 executing program 1: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) mq_timedreceive(r0, &(0x7f0000001400)=""/165, 0xa5, 0x4, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x9, 0x0, 0x10001, 0x3ff}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f00000002c0)={r1, 0x1}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10, 0x80800) setsockopt$inet_mreq(r2, 0x0, 0x12, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0xbd) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000280)={'IDLETIMER\x00'}, &(0x7f0000000300)=0x1e) renameat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f00000000c0)={{0x1000, 0x39c, 0x4, 0x3, 0x1, 0xcb09}}) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000003c0)) r3 = socket$inet(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f31") ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x005\xd0\x05\xff\xff\xff\xc3\x00', @ifru_mtu=0x70c000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 12:59:58 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) pipe(&(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200), 0x0) 12:59:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 715.068649][T31828] binder: 31827:31828 ioctl c0306201 0 returned -14 12:59:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x3a, 0x0, 0x0, 0x0) 12:59:59 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x58, &(0x7f0000000240)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x22, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}]}}, {"fa08"}}}}}}}, 0x0) 12:59:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) [ 715.165860][T31828] binder: 31827:31828 ioctl c0306201 0 returned -14 12:59:59 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000a80)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 12:59:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 12:59:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @random="24c324ab62a2", [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x8dffffff00000000, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x3a, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x4305, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 12:59:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 12:59:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:59:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f00000000c0)={0x10041}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) 12:59:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x4000)=nil, 0x4000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}}}, &(0x7f0000000080)=0x98) r4 = dup2(r1, r3) dup3(r4, r2, 0x0) 12:59:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x2c) 12:59:59 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000006c0)={@broadcast=[0xff, 0xe0, 0xff, 0xff, 0x63], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x2900, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @gre}}}}, 0x0) 12:59:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 12:59:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x2c) 12:59:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xc41) io_setup(0xc01, &(0x7f0000000100)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x2}]) 12:59:59 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) exit(0x0) timer_delete(0x0) 12:59:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'nlmon0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r1, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0x0, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:59:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x2c) 12:59:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'lblcr\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06'}, 0x2c) 12:59:59 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}], 0x2c) 12:59:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 12:59:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x2e5) shutdown(r0, 0x1) 12:59:59 executing program 3: unshare(0x8000400) mq_open(&(0x7f0000000040)='.selinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 12:59:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f00000002c0)=0x400000000008000, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x9bc, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x360, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:59:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8004ae98, &(0x7f0000000a80)) dup2(r1, r4) 12:59:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xfffffea0}}], 0x400015d, 0x0, 0x0) 12:59:59 executing program 4: shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x80080) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) socket(0x40000000015, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa8) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 13:00:00 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) exit(0x0) timer_delete(0x0) 13:00:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 13:00:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 13:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xfffffea0}}], 0x400015d, 0x0, 0x0) 13:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 13:00:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 13:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) r1 = socket$inet(0x2, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r2, 0x3, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fcntl$setlease(r4, 0x400, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendmsg$IPVS_CMD_SET_INFO(r2, 0x0, 0x80) sendfile(r0, r3, 0x0, 0x102000002) 13:00:01 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) exit(0x0) timer_delete(0x0) 13:00:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xfffffea0}}], 0x400015d, 0x0, 0x0) 13:00:02 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000000)) add_key(&(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) exit(0x0) timer_delete(0x0) 13:00:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007140)=[{{&(0x7f0000001340)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0xfffffea0}}], 0x400015d, 0x0, 0x0) 13:00:03 executing program 4: shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x80080) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) socket(0x40000000015, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa8) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) 13:00:03 executing program 2: shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x80080) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x10) socket(0x40000000015, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0xa8) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x12, r0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) [ 788.986980][T31974] ------------[ cut here ]------------ [ 788.992502][T31974] AppArmor WARN aa_sock_msg_perm: ((!sock)): [ 788.992796][T31974] WARNING: CPU: 1 PID: 31974 at security/apparmor/lsm.c:920 aa_sock_msg_perm.isra.0+0xdd/0x170 [ 789.009159][T31974] Kernel panic - not syncing: panic_on_warn set ... [ 789.015746][T31974] CPU: 1 PID: 31974 Comm: kworker/1:16 Not tainted 5.3.0-rc8+ #0 [ 789.023450][T31974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 789.033705][T31974] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 789.040035][T31974] Call Trace: [ 789.043333][T31974] dump_stack+0x172/0x1f0 [ 789.047665][T31974] ? aa_sock_msg_perm.isra.0+0x20/0x170 [ 789.053204][T31974] panic+0x2dc/0x755 [ 789.057094][T31974] ? add_taint.cold+0x16/0x16 [ 789.061776][T31974] ? __kasan_check_write+0x14/0x20 [ 789.066893][T31974] ? __warn.cold+0x5/0x4c [ 789.071219][T31974] ? __warn+0xe7/0x1e0 [ 789.075283][T31974] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 789.080821][T31974] __warn.cold+0x20/0x4c [ 789.085064][T31974] ? vprintk_emit+0x1ea/0x700 [ 789.089736][T31974] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 789.095275][T31974] report_bug+0x263/0x2b0 [ 789.099690][T31974] do_error_trap+0x11b/0x200 [ 789.104274][T31974] do_invalid_op+0x37/0x50 [ 789.108696][T31974] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 789.114246][T31974] invalid_op+0x23/0x30 [ 789.118406][T31974] RIP: 0010:aa_sock_msg_perm.isra.0+0xdd/0x170 [ 789.124550][T31974] Code: 89 ef e8 66 e6 02 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 46 03 68 fe 48 c7 c6 20 93 c0 87 48 c7 c7 20 7e c0 87 e8 0b 8c 39 fe <0f> 0b e9 43 ff ff ff e8 27 03 68 fe 48 c7 c6 20 93 c0 87 48 c7 c7 [ 789.144348][T31974] RSP: 0018:ffff8880587979b0 EFLAGS: 00010286 [ 789.150761][T31974] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 789.158729][T31974] RDX: 0000000000000000 RSI: ffffffff815c2696 RDI: ffffed100b0f2f28 [ 789.166693][T31974] RBP: ffff8880587979d8 R08: ffff88809070c080 R09: fffffbfff11b42dd [ 789.174667][T31974] R10: fffffbfff11b42dc R11: ffffffff88da16e3 R12: ffff888058797b20 [ 789.182630][T31974] R13: ffffffff87c08260 R14: 0000000000000002 R15: 000000000000001d [ 789.190639][T31974] ? vprintk_func+0x86/0x189 [ 789.195231][T31974] apparmor_socket_sendmsg+0x2a/0x30 [ 789.200514][T31974] security_socket_sendmsg+0x77/0xc0 [ 789.205798][T31974] sock_sendmsg+0x45/0x130 [ 789.210210][T31974] kernel_sendmsg+0x44/0x50 [ 789.214713][T31974] rxrpc_send_keepalive+0x1ff/0x940 [ 789.219909][T31974] ? perf_trace_lock_acquire+0xf5/0x530 [ 789.225459][T31974] ? rxrpc_reject_packets+0xab0/0xab0 [ 789.230835][T31974] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 789.236817][T31974] ? lock_downgrade+0x920/0x920 [ 789.241748][T31974] ? rxrpc_get_peer_maybe+0x2b0/0x4c0 [ 789.247117][T31974] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 789.253090][T31974] ? __local_bh_enable_ip+0x15a/0x270 [ 789.258460][T31974] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 789.264638][T31974] ? mark_held_locks+0xf0/0xf0 [ 789.269444][T31974] ? rxrpc_peer_add_rtt+0x650/0x650 [ 789.274643][T31974] ? trace_hardirqs_on+0x67/0x240 [ 789.279693][T31974] process_one_work+0x9af/0x1740 [ 789.284645][T31974] ? pwq_dec_nr_in_flight+0x320/0x320 [ 789.290030][T31974] ? lock_acquire+0x190/0x410 [ 789.294716][T31974] worker_thread+0x98/0xe40 [ 789.299212][T31974] ? trace_hardirqs_on+0x67/0x240 [ 789.304241][T31974] kthread+0x361/0x430 [ 789.308303][T31974] ? process_one_work+0x1740/0x1740 [ 789.313493][T31974] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 789.319729][T31974] ret_from_fork+0x24/0x30 [ 789.325853][T31974] Kernel Offset: disabled [ 789.330181][T31974] Rebooting in 86400 seconds..