cuting program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:06 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) kexec_load(0x0, 0x0, 0x0, 0x0) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000080)={0x3f, 0x1, 0xd, 0x8}, 0x10) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x8000) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000100)={0x3, 0x7302}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x2, 0x0, "8aed818f13ae7e09f3f57e3ad0fd083d78b82ed8314b97972ec57c8ba7f18e0c", 0x0, [0x0, 0x8000000]}) socket(0x2, 0x6, 0x2) 16:36:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) msgget(0x1, 0x400) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000000c0)={r5}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="06042abd7000fcdbdf25050000003400070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="01000000", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00050000010000000000000c00020008000000000000000c00050020000000000000000800010000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x8d000) r8 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f00000000c0)={r9}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:36:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = dup3(r4, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r5, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 16:36:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e, 0xc08e000000000000}}], 0x20a, 0x2, 0x0) 16:36:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = dup3(r4, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r5, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 16:36:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:07 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:08 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) msgget(0x1, 0x400) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000000c0)={r5}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="06042abd7000fcdbdf25050000003400070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="01000000", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00050000010000000000000c00020008000000000000000c00050020000000000000000800010000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x8d000) r8 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f00000000c0)={r9}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:36:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) r5 = dup3(r4, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x300, r5, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @rand_addr="69e927a8fb8a057e26d98ff3a055e1e9"}}, 0x0, 0x0, 0x0, "270a22741e73de189ca9fd179f9507646ca996fa9cce10cce5e0884d9501f11684b86b43048a53f780cb4741527f47bc6261c09cfc08add7d9ef4d2e949aeecd8a116f1f298976a1fce507407676d075"}, 0xd8) tkill(r1, 0x27) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 16:36:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:08 executing program 4: r0 = memfd_create(&(0x7f0000000540)='\x00', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x10000}) 16:36:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 16:36:08 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:08 executing program 4: r0 = memfd_create(&(0x7f0000000540)='\x00', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x10000}) 16:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x1, @raw_data="e905a410d960458d4e5634327868f8554d1924f9028a1e0f93acfcbe4fd4aebecc1341062e41bd51cf17bb9d9983daf4e2074a65d1cf834d3f28928b1442b8acafd1929541be9b0d72cdce6b330872b19e4ceeec2cba0056bac090b957f0b14c1a62e15a4e5f4bdc7edcce371d39c991733b25b87afa39c232eccd3e9bd987910903032396c8a2ac3d2d414f500abbc2f484091914875e4a4f7a2b5fb6f9f0b70e704b228af3f450aef3ffa0db2f799cd17e4cb55cacb0c7f3ceb7755c93f16fdb0debd1facff55e"}) 16:36:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:09 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) msgget(0x1, 0x400) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000000c0)={r5}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="06042abd7000fcdbdf25050000003400070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="01000000", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00050000010000000000000c00020008000000000000000c00050020000000000000000800010000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x8d000) r8 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f00000000c0)={r9}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:36:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x1, @raw_data="e905a410d960458d4e5634327868f8554d1924f9028a1e0f93acfcbe4fd4aebecc1341062e41bd51cf17bb9d9983daf4e2074a65d1cf834d3f28928b1442b8acafd1929541be9b0d72cdce6b330872b19e4ceeec2cba0056bac090b957f0b14c1a62e15a4e5f4bdc7edcce371d39c991733b25b87afa39c232eccd3e9bd987910903032396c8a2ac3d2d414f500abbc2f484091914875e4a4f7a2b5fb6f9f0b70e704b228af3f450aef3ffa0db2f799cd17e4cb55cacb0c7f3ceb7755c93f16fdb0debd1facff55e"}) 16:36:09 executing program 4: r0 = memfd_create(&(0x7f0000000540)='\x00', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x10000}) 16:36:09 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x4b) listen(r1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) shutdown(r2, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x18) r3 = accept(r1, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000780), 0xffffffffffffff2c, 0xc840, 0x0, 0x311) 16:36:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="0009000000000000004006000000000075b3f026ffffffff00000c37fbc12200c7cb00f5574eb295d161602c05000000eed6b12746e33cb64ba60952cf1d15b779fb78b65859afb0653f77efd0f7ef13"], 0x50) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xa2000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x30, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x608}, "7c1982fb2b5a0923", "0a437b7b15f6d52659c2fb749a7097b3", "52f2b4e0", "f13424bbe63fe9f0"}, 0x28) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x20, 0x0, 0x8000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x7920, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000240)) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, 0x0) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(r3, 0x9) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000580)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x4, 0x0, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) sendmmsg(r5, &(0x7f0000000500)=[{{&(0x7f00000003c0)=@pptp={0x18, 0x2, {0x1, @empty}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="1c528cd2107013b60e7f574de1a7c07f9e14603e4ddef0b1133e01fef75139c94188892ffa44b7000f54bbc012960d3b997b9aea4b8cc48ef1cf6e", 0x3b}, {&(0x7f0000000480)="c9d38c809daa6f28ed6b032235eb34b969a00c60b9e38a1324e443a8938b3639", 0x20}], 0x2, &(0x7f0000000640)=[{0xf8, 0x104, 0x3, "2871a164daffd977fc6a217760ced07910f8607eb48b24d314700b2d29913e58e8dca0e290d332b04cdaf97bc3b2aefb9f28289583f1af674c7c901c7977db89c6fc2562c295a9e525091547572272be64550021111884aa104731b65d92df2c5e7d96b47610bde61f837f633a37d0d43f92184882577b2fff28db96e06ccb4f039169df8575acb1026fb01e2267cf6a16be5f97eb1147fe4a62eaa02bce8e8d87f7f218f60c18a43ead7ca4503e861cbe4ed8249f4d8bb08b001084b289295d220059901b2f2ea5f84916db7d86709ef0df75cead41bcc28acd5e4547b5e3a9ef5e288f8e"}, {0xb8, 0x10d, 0xff, "11068f6a64766f95a607cca1c9122d577f247489dcf5aa7022a8f1a279962f3ed8a49b0b97d460d0f6482bc61096aa67b2909ee46bc7297144d40560bc45027a21a5078dd3e91485e2672bea78deffc8a07507feda175f3dbbedcfd075ce5e04d1329d8449e12c9c56e85574f189fb1e49217750a52ccee478ec701460345598272b037895283b87160eea50c8962ffc52306fc2073ab8d7233eb2d7d94c49b83ccd62ed96d256cb"}, {0x78, 0x11, 0x1f, "5adcb2dff379e2b5c4b9c0ef3d12ff9701002721227e6121fb67edd1e704bf96a1c8570cb0c71d0b8899439e66593fd1824d97aa72cf753c2a9624ccfa13c22a295bbdd1bd1107204338cab8b2ac63abe171be4c45e6c1507d636ffc50d2862e7fc4b4"}, {0xc0, 0x0, 0x8, "b8edb6126624a4b5d9a901f6355641d5e6e0348732bfab5dbad71d967ec29a887c642b640872999a31400882f13037338b4614ed8ccc9e98074b6e930b693502275367f4cab17fe16be9bd855af6d0a5360d9d5dc0dd96bdce4923456b9af47ec7d6037578413fefa5150152b81c32380abcd7ab4574168191d19dfec3355724e8b361716e8634683fb82ab3631246dd9e90f8967bf75fe1116f10ada8797252fea495e804ecf911a9"}, {0xd8, 0x218, 0x9, "80e846a789d6d79cd40746deb57d334f075a91f1dd0b94ace32c91fed47228a520bc5d3cd6aed0bfc1aacba270c485af6cc8ea3600d79921bdd47471d3b92f50b5ccf84a42093dec117f39d41ce5b85f6dbb91573071952635b6a39422f049bc8d0aa2018d013f6e21c2180a4917a0dc44a4dd2e4c2a9e99413dc3f5aa8a5c2272a665a91481c163e95a76b1305c9e3bd427d30d6353b499cf754041a472bd90d3dfe9945abaefd24d851dac41cb9eea8514f405d14654333ed840978fc0bfcb577eac7b4a7bfe8c"}], 0x3c0}}], 0x1, 0xc010) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x111, 0x9}}, 0x20) 16:36:09 executing program 4: r0 = memfd_create(&(0x7f0000000540)='\x00', 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x10000}) 16:36:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = gettid() sendmmsg$alg(r1, &(0x7f0000003840)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ec", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x800000015) 16:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x1, @raw_data="e905a410d960458d4e5634327868f8554d1924f9028a1e0f93acfcbe4fd4aebecc1341062e41bd51cf17bb9d9983daf4e2074a65d1cf834d3f28928b1442b8acafd1929541be9b0d72cdce6b330872b19e4ceeec2cba0056bac090b957f0b14c1a62e15a4e5f4bdc7edcce371d39c991733b25b87afa39c232eccd3e9bd987910903032396c8a2ac3d2d414f500abbc2f484091914875e4a4f7a2b5fb6f9f0b70e704b228af3f450aef3ffa0db2f799cd17e4cb55cacb0c7f3ceb7755c93f16fdb0debd1facff55e"}) 16:36:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000005c0)={0x1, @raw_data="e905a410d960458d4e5634327868f8554d1924f9028a1e0f93acfcbe4fd4aebecc1341062e41bd51cf17bb9d9983daf4e2074a65d1cf834d3f28928b1442b8acafd1929541be9b0d72cdce6b330872b19e4ceeec2cba0056bac090b957f0b14c1a62e15a4e5f4bdc7edcce371d39c991733b25b87afa39c232eccd3e9bd987910903032396c8a2ac3d2d414f500abbc2f484091914875e4a4f7a2b5fb6f9f0b70e704b228af3f450aef3ffa0db2f799cd17e4cb55cacb0c7f3ceb7755c93f16fdb0debd1facff55e"}) 16:36:09 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x400000000000008, 0x1, 0x4}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x1) select(0x40, &(0x7f00000002c0)={0x9}, 0x0, 0x0, 0x0) 16:36:10 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) msgget(0x1, 0x400) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x0, 0x400, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000004) r4 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r4, 0x40106437, &(0x7f00000000c0)={r5}) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r6, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000dc) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000100}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16, @ANYBLOB="06042abd7000fcdbdf25050000003400070008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="01000000", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="0c00050000010000000000000c00020008000000000000000c00050020000000000000000800010000000000"], 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x8d000) r8 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x1, 0x0, 0x2, 0x100}) ioctl$DRM_IOCTL_AGP_UNBIND(r8, 0x40106437, &(0x7f00000000c0)={r9}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0xa) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f000007c000/0x4000)=nil, 0x4000, 0xf) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x100, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0xfffc, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x400}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) getsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000200), &(0x7f0000000240)=0x4) 16:36:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 16:36:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = gettid() sendmmsg$alg(r1, &(0x7f0000003840)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ec", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x800000015) 16:36:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x1100000000000000, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x100000000000000], 0x2, &(0x7f0000000080), 0x0, [{}, {}]}, 0x98) 16:36:10 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 16:36:10 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148fc148f57a3093a5a20000001000ffffff1001000017010000000009000000180000001701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5b86b3450a88d67cc6927a2c0707000000699f8125a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e47362058e3334dbc99eecf1e0721fcf05124fd4134601a1100"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 16:36:10 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = gettid() sendmmsg$alg(r1, &(0x7f0000003840)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ec", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x800000015) 16:36:10 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000001701000003000000000000007000000017010000020000005d0000002889532cdd95ed9f198320f9dfd00abdc43733d31812f63cbf158f6a3615c1b4b12bfa852598a31e3dd1240ea272bfbfd768b6373d2f78c727b6d2aa9f34570a997615f3148fc148f57a3093a5a20000001000ffffff1001000017010000000009000000180000001701000002000000060000000c07bc2e84840000e6035b49fa09d0211b0a98ebd28019bd629e98e08dd249823e1be109e1d2c99faf5b86b3450a88d67cc6927a2c0707000000699f8125a85bd54af081efb8ee3d1458f9b69bc02c17add700000000000088f2bbb21b89b205180d3b8b1ef653626259665b75939423b88c6e47362058e3334dbc99eecf1e0721fcf05124fd4134601a1100"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:10 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 16:36:11 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:11 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = gettid() sendmmsg$alg(r1, &(0x7f0000003840)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ec", 0x1}], 0x1}], 0x1, 0x0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x800000015) 16:36:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:11 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:11 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') 16:36:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 16:36:11 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000380)={0x0, 0x72}) mknod(0x0, 0x0, 0x0) 16:36:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 16:36:12 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 16:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000380)={0x0, 0x72}) mknod(0x0, 0x0, 0x0) 16:36:12 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, &(0x7f0000000240), &(0x7f0000000000)=0x2) 16:36:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x282) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc0045878, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) recvmmsg(r1, 0x0, 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000480)={0x7}, 0x1) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) prctl$PR_SET_TSC(0x1a, 0x3) r6 = socket$can_bcm(0x1d, 0x2, 0x2) r7 = dup2(r4, r6) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES32=r5], 0x1}}, 0x44800) sendto$inet(r4, 0x0, 0x0, 0x40, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, 0x0, 0x0) ioctl$SIOCSIFMTU(r7, 0x8922, &(0x7f00000001c0)={'lo\x00'}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)="cb2b184ff6c25a54b15621e30ef2e941ba45774c23124a4b994cea35b39beb6454925593d4475b94b7c8415391493b2524a5db9995c3e6156d0886a800524d98b76b62dc6dae905ed818a8e8695485d2d77ba3b950e70af8eadb3d907fbeb6e942afc9bf82c78bd1bdf879198b128b2beda0", 0x72}, {&(0x7f00000002c0)="95b4b9e64063b781c442fe61054f22abbc93bfdf41ba1153ca9c26886462041746c8d66b75373889f634f88e6671e5c929c6c8454cc51044b5776bd314c489eb0be0afd2f07975faaf57a723593ae6a511dc5874b0a9c8b5e46e6a7262d8671a1dc3e56e9693808713b579e29f51bba894", 0x71}, {&(0x7f0000000040)="989002", 0x3}], 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/316], 0xb8, 0x810}, 0x4000011) sendto$inet(r4, &(0x7f0000000600)="d5e2fef50c55020000a968eb485b48ea9717ed03801154d1c2599caaf673dda6edc4c2b98f5ddeea", 0x0, 0x810, 0x0, 0xfffffffffffffd36) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000000c0)=0x208000004) semget$private(0x0, 0x3, 0x204) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000380)={0x10000, 0x80, 0xec9e, 0xfffffffffffffffe, 0x2, 0x28}) 16:36:12 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000380)={0x0, 0x72}) mknod(0x0, 0x0, 0x0) 16:36:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:12 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:12 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:12 executing program 3: pselect6(0x107, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 16:36:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r1 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r0, r1, 0x0, 0x1) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000380)={0x0, 0x72}) mknod(0x0, 0x0, 0x0) 16:36:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={0x0, 0x53d6}, &(0x7f00000002c0)=0x8) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/btrfs-control\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000480)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000c00), 0x0) syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0x28401) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000001840)={{0x80}, 'port0\x00', 0xfffffffeffdffff9, 0x2}) 16:36:12 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000089c0)={0x0, 0x0, &(0x7f0000008980)={&(0x7f0000008680)=ANY=[@ANYBLOB], 0x1}}, 0x8000) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0x18}, 0x0) 16:36:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:13 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000018c0)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200100001006970366772657461700000001800020014000600000000000000000000000000aa000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x28804) 16:36:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) io_pgetevents(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) getpriority(0x1, r0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) sched_setparam(r0, &(0x7f0000000040)=0x80000000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket(0x3, 0x6, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x68, 0x8) write$9p(0xffffffffffffffff, 0x0, 0x0) 16:36:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$dmmidi(0x0, 0x7, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:36:13 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0xffffffffffffffff, @remote, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x14], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3801, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) 16:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:13 executing program 4: mkdir(&(0x7f0000000000)='./control\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000007c0)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 16:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000018c0)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200100001006970366772657461700000001800020014000600000000000000000000000000aa000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x28804) 16:36:13 executing program 2: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='<', 0x1, 0xffffffffffffffff) keyctl$link(0x8, r0, r0) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='user\x00', r0) 16:36:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000018c0)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200100001006970366772657461700000001800020014000600000000000000000000000000aa000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x28804) 16:36:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000018c0)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="2c001200100001006970366772657461700000001800020014000600000000000000000000000000aa000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x28804) 16:36:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x81}, {0xc00006, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 16:36:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000280)='net\x00\x00\x00\x00\xdd\x97|\xc7z\xc5\xe4\xfb:\xf6\xfc\xc3\xc7\xac\x85\x0e\x14\x1c9\x10\t\x91\v\xeam\xef\xe3X\x00\xac8\xa6\x99_\x99\xeb\xc2&.\x8e\xe8\x06\x99E\xcdt\xd7\xd1\x12\xc6\bK\x19\xd4Qi4\xd2I\x93\xa9\x9a\xb9\xea9;\xd7\xd5`\xacR\x8bf(\xc2\xf8Z\xb2\xf9\x8c\xcd\xe7\x0f\xfa\xacWO\x86_\xba;%\t\x01\xee\r\xbeu\x9d\x95\xf6\xbeLv\x82\nu\n9$\xe5\xfe\xbd+k\xad\xf9\x1d\xab*\xc2\x15\xb1\xe3\x04\xfb\x8e\xff\xcf\xc8\xea\r4\xb4\xc7,0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) lsetxattr$security_smack_transmute(0x0, 0x0, &(0x7f0000000180)='TRUE', 0x4, 0x1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000140)=0x100) 16:36:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) finit_module(0xffffffffffffffff, 0x0, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140)=0xeb2, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0x0, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x4014, &(0x7f0000000b80)=ANY=[@ANYBLOB='o\v=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r2, @ANYBLOB="0f69643d88c692ddb06ef132360504e64562a858888ef38d2bdf3457e6dbe091a50eaed7b413f7a9201bcc1bbb8b876db14ae0721abee18e6776048cd37a29ec4487ed7602ea40670df7041a286036b76c6a3e0decba43ce8f07d11156215fca401296337aae3e1b7df2a824f0575f24677c85dad525133b8bfc459568ec92cc96fa18e89fdcc24059a0dcb1b0bae21bdee3982b6180fdc593c107072b80507e431800"/176, @ANYRESDEC, @ANYBLOB=',max_read=0x0000000000000368,dont_hash,fowner<', @ANYBLOB="2c7374676a5f98737a72849ce4c5007b0a0b3d6e76002c666f6d0e92d96c9ed54c6ee309e0c9cfaf6e455ad6f01de8670e8a474428c6f3794969f288550d4f097fa1ffdbee25dd9b313adb3c80dcc5d467c40d0b752989fcba3f79bacb1615f4e70f4f5d2e433d682970ff0dc68729e90f11a17c56b5", @ANYBLOB=',smackfsfloor=9P2000.L,dont', @ANYRESDEC, @ANYBLOB]) clock_gettime(0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0)={0x7, 0x1, 0x29}, 0x14) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={0x0, 0x20000, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) 16:36:14 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 16:36:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 16:36:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 16:36:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x1c}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) 16:36:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 16:36:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 16:36:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bind(r0, &(0x7f0000000300)=@nl=@unspec={0x0, 0x2}, 0x80) 16:36:15 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00#\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x120) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 16:36:15 executing program 5: capset(&(0x7f0000000340)={0x20080522}, &(0x7f0000000100)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 16:36:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 16:36:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x480000000000003a, 0x1, 0x0, &(0x7f0000000000)) 16:36:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x75a8ea52223e5a14) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000140)='./file1/file0\x00', 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 16:36:15 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x10001, 0x0) 16:36:15 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 16:36:15 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf574b763e3062d037dca291318d0a17270bbce74b47888318b04aeb0747555ba16ea10e6ddb915ceb6397e514f3482ca3c22e31ebc6da732ee3d854a1d3b9b3c0887a22cf550250fc7204eaa3d026ef9d3f316f9fb6e05b4eb24d9694ae311c93e10ff44910738fe2229aad8dc604bb8c133e8382f58f1bd2aa7f74ae63383315926d787", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) creat(0x0, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 16:36:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="7f"], 0x1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 16:36:15 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000001c0)={0x0, 0x5, [0x0, 0x0, 0x0, 0x7, 0x7fffffff]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.765701][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.790288][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.806374][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 16:36:15 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) [ 282.833993][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.854161][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.864866][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.874840][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.882432][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.890024][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.897585][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.909679][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 16:36:15 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x75a8ea52223e5a14) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000140)='./file1/file0\x00', 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) [ 282.932694][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.945920][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.953492][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.961780][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.969457][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.977494][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.984997][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 282.992544][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.000100][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.007619][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.015121][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.026012][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.035027][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.042588][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.050147][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.057661][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.065166][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.072673][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.080194][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.087707][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.095186][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.102698][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.110422][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.117968][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.125453][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.132934][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.132953][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.132970][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.132987][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.133010][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.147952][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.162853][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.177683][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.193276][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.203044][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.210611][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.218226][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.225737][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.233312][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.247261][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.254638][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.265129][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.272549][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.280132][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.287531][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.287550][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.287569][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.287587][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.287611][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.302515][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.317102][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.317120][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.317137][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.331927][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.331945][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.331964][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.331981][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.347275][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.361705][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.376532][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.391310][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.406144][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.420937][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.428534][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.436045][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.443577][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.451123][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.458619][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.466109][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.473615][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.481125][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.488645][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.496138][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.503639][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.511179][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.518678][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.526155][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.533673][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.541182][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.548685][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.556184][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.563680][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.571222][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.578748][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.586251][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.593774][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.601287][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.608760][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.616363][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.624293][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.631752][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.639236][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.646664][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.654106][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.661538][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.668931][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.668950][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.668967][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.683720][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.683739][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.683755][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.683772][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.698559][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.698577][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.735506][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.742905][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.750322][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.757721][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.765090][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.772516][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.779913][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.787324][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.794873][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.802370][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.809778][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.817148][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.824539][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.831935][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.839333][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.846701][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.854110][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.861494][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.868893][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.876254][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.883635][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.891021][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.898409][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.905859][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.913289][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.920681][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.928087][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.935460][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.942858][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.950261][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.957666][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.965068][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.972497][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.979877][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.987300][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 283.994667][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.002053][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.009460][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.016827][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.024225][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.031616][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.039011][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.046377][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.053769][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.062192][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.069599][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.077137][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.084526][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.091915][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.099307][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.106820][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.114293][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.121690][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.129111][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.136517][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.144267][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.151690][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.159070][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.166436][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.173849][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.181233][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.188631][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.196062][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.203461][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.210854][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.218253][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.225617][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.233036][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.240432][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.247838][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.255217][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.262622][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.270046][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.277449][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.284817][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.292243][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.299633][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.306991][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.314385][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.321790][ T22] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 284.329939][ T22] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 284.354152][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.361866][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.370782][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.379025][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.386409][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.393820][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.401207][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.408728][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.416111][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.423504][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.430904][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.438309][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.445708][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.453137][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.460539][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.467963][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.475338][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.482741][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.490157][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.497558][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.504935][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.512350][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.519790][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.527155][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.534560][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.542041][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.549452][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.556822][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.564252][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.571679][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.579095][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.586473][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.593885][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.601303][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.608735][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.616104][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.623505][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.630908][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.638312][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.645679][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.653252][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.660793][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.668225][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.675595][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.683013][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.690437][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.697845][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.705304][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.712733][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.720132][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.727569][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.734956][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.742364][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.749774][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.757147][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.764559][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.771963][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.779401][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.786783][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.794559][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.801953][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.809360][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.816751][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.824160][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.831562][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.838971][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.846353][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.853777][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.861174][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.868604][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.875976][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.883385][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.890783][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.898184][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.905555][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.912957][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.920352][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.927770][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.935135][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.942568][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.949986][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.957410][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.964776][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.972182][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.979582][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.987046][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 284.994444][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.001834][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.009261][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.016640][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.024031][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.031431][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.038833][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.046205][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.053795][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.061213][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.068626][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.076022][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.083499][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.090924][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.098326][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.105693][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.113252][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.120669][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.128095][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.135476][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.142891][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.150289][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.157687][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.165055][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.172452][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.179850][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.187290][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.194727][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.202133][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.209577][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.216984][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.224384][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.231783][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.239193][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.246603][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.254033][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.261432][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.268855][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.276234][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.283631][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.291067][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.298470][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.305832][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.313246][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.320637][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.328050][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.335420][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.342827][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.350237][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.357642][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.365008][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.372577][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.380336][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.387830][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.395212][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.402608][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.410029][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.417425][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.424805][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.432210][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.439616][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.446983][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.454414][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.461846][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.469268][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.476645][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.484063][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.491481][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.498899][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.506282][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.513723][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.521124][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.528571][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.536087][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.543489][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.550941][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.558351][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.565722][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.573129][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.580517][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.588013][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.595379][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.602788][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.610192][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.617604][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.624981][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.632391][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.639812][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.647172][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.654610][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.662018][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.669445][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.676816][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.684307][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.691745][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.699162][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.706534][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.714060][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.721449][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.728873][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.736242][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.743641][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.752206][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.759648][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.767038][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.774546][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.782089][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.789617][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 285.797008][ T22] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 16:36:18 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 16:36:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:36:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x75a8ea52223e5a14) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000140)='./file1/file0\x00', 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 16:36:18 executing program 5: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000004e00), 0x27b, 0x2, 0x0) 16:36:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) close(r3) 16:36:18 executing program 4: set_mempolicy(0x2, &(0x7f0000000000)=0x2, 0x5) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 285.805078][ T22] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 16:36:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:36:18 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f00000001c0), 0x20002000005) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000280)) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000300)={0x0, {0x100000001, 0x0, 0x0, 0x0, 0x0, 0x40}}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006780)={{{@in6=@ipv4={[], [], @initdev}, @in6=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000006880)=0xe8) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) 16:36:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f80)='\\', 0x10003}], 0x1}}, {{0x0, 0x0, &(0x7f0000003600), 0x3cb}}], 0x3, 0x0) 16:36:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:36:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="53000000c659ca807737f400000000000100170800000000000000200000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x1) [ 286.062555][T13823] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.075594][ C1] sd 0:0:1:0: [sg0] tag#6356 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 286.085156][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB: Change Definition [ 286.091802][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[00]: 40 00 00 20 00 00 00 00 58 00 00 00 00 00 00 00 [ 286.102070][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 286.111814][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 286.121416][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 286.131019][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[40]: 53 00 00 00 c6 59 ca 80 77 37 f4 00 00 00 00 00 [ 286.140615][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[50]: 01 00 17 08 00 00 00 00 00 00 00 20 00 00 00 00 [ 286.150202][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[60]: 00 00 00 00 bf bb b1 80 16 41 0f 67 f8 ed 2f bd 16:36:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:18 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0386105, &(0x7f0000000300)) 16:36:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x30, 0x0, &(0x7f0000000140)=0x1e0) [ 286.159793][ C1] sd 0:0:1:0: [sg0] tag#6356 CDB[70]: a6 59 95 91 07 67 56 16:36:18 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x0, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x75a8ea52223e5a14) r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000240)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000140)='./file1/file0\x00', 0xffffffffffffffff) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)=ANY=[@ANYRES16, @ANYBLOB], 0x2}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) 16:36:18 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="4c000000120081f87059ae08060c04000200eb10100103fe054e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a0200000046314461e6ffffffffffffff0201c50b182bbe1056", 0x4c}], 0x1}, 0x0) 16:36:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x02'}}}}}, 0x34}}, 0x0) 16:36:18 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 16:36:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x3e5, 0x0, 0x0, 0x5a41931d21c5b217) 16:36:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)=@ethtool_wolinfo={0x5, 0x0, 0x0, "bb6e74c692e5"}}) 16:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x02'}}}}}, 0x34}}, 0x0) 16:36:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x38}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000007c0)={r3, 0x20}, 0x8) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={r3, 0x8}, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x02'}}}}}, 0x34}}, 0x0) 16:36:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 16:36:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'bridge0\x02'}}}}}, 0x34}}, 0x0) 16:36:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 16:36:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x38}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000007c0)={r3, 0x20}, 0x8) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={r3, 0x8}, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:36:19 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b3a8bf56d0000000000000000291318d0a17270bbce74b47888318b04aefd4eded2cf39d73bcd8580b136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b23bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f0455098231629694e306ecc8fd4339a385965ad812b74c5c17c022f37d6c5d348885885bf0b5ca6c2a417653fc5d3b204602788496ff8e7a43d7bb2ffa8b000000000000", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:36:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbc}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 16:36:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 4: syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc0140, 0x0) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x254) recvfrom$inet6(r0, &(0x7f0000000700)=""/4096, 0x1000, 0x2, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x80) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x3ffffffd) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2100008}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="ecee374b224b4707f1f8f50cf922cd9bfc9c51cbae695368f9e45a333d43dccb5f8747c94bd63a3564aed73b8f2df552ec4a56dfeed2f103440e0ea2f2690b85b10eca9bce245d12952c4343dea20d58ddeddbb885c030210ef962a5970291c5637d924a23f3b248df88a68b34159cfa90a5008e63a3ba7066f3151ad24cc4ec7289b9bc0a7acbf703df9c7019a5a3ee0e12c694b99f865c614c66d1e72757d27ea48d4be9bde408147e21a81ee8238b116afa7c234220b0afc4b7e38af094a5dec123d252ed1974fcd73fae75dc035c6567b0", @ANYRES16=r3, @ANYBLOB="000325bd70000300ffff02000000080611d0c75765af01004e220000080001004e21000008000600ffffffff"], 0x3}}, 0x0) getpgrp(0xffffffffffffffff) write(r2, &(0x7f0000000140)="f3fb", 0x2) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:36:19 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0xc2542, 0x0) write$P9_RSTATu(r0, &(0x7f00000002c0)={0xf3, 0x7d, 0x0, {{0x500, 0xbf, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '(nodevselfwmd5sum[vboxnet0ppp0%', 0x26, '\\selfselinux', 0xb, 'cgroupppp1(', 0xfffffffffffffce1, '.\x01?/\xce\x9e\\\xce\xe8\x00\x00\x00\x00\x00USp\x05\x06K|UR4A\xe7\xad&\xef\x89~(\xcd\x12\x15\xc9\xe73\xd1L\xdc\xf0\x1a\xd6\x9c\xfc\x96\xf9\xf8\xd8{\x02-\x19\x88Q\xb2\x95f\xe4\x80\xa0\x95;\x9d\\\x83\xe8\xee\xb3\x91\x99kka*\x00\x954\xd1\x136\xcaB\xdf\xfc\xbf\xc3\xe5'}, 0xfffffffffffffdc2, '/dev/nbd#\x00'}}, 0xf3) 16:36:19 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_bond\x00', 0x8}, 0x18) ioctl(r0, 0x8918, &(0x7f0000000000)) 16:36:19 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 16:36:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x38}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000007c0)={r3, 0x20}, 0x8) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={r3, 0x8}, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:36:19 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000280)=0x8001) connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 16:36:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca10d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_delrule={0x34, 0x21, 0x0, 0x0, 0x0, {}, [@FRA_SRC={0x14, 0x2, @mcast2}]}, 0x34}}, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 16:36:19 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/150, 0x96}], 0x2) 16:36:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) ioctl$void(r0, 0x5451) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) mkdir(&(0x7f00000005c0)='./file0\x00', 0x100000000020) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x591800, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x4000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000740)={0x0, 0x0, 0x38}, &(0x7f0000000780)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000007c0)={r3, 0x20}, 0x8) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={r3, 0x8}, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="53502b6bf1d72a98f66653b26992edc60f0ec285a0cf890738a89b93c47aec22b7b2b82f874e7d65c6fb06b50e2ba766592608e227b83658af319b60ac9c26a528e3d570e9d4574252f2047800862c15246733cd6f950f5b97cc0d9cf030f94a44a8c6c906f29ee8da3e2db712b257d6b73b3850fd59582901fde75d3ea71fd4df8e8e294a87992ea6eb85d9ce1b7356c9a5f71f2c154cc0f8431f02f7528124f0b5e67e0c9e8f32f9dd52b236cf1738cc7a76cb93ee61e3fae9889f7ee22330d73fe908fbc10782017ae683941c9acce85b14dae33b6b18292c8ccbe27fc67d97a0f360") ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) 16:36:20 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af00, &(0x7f0000000180)) 16:36:20 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/150, 0x96}], 0x2) 16:36:20 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85512, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00\r\x00', 0x0}) 16:36:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:20 executing program 1: stat(0x0, &(0x7f00000048c0)) syz_open_procfs(0x0, 0x0) getpgid(0x0) r0 = getpgid(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000240)='\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r2 = syz_open_dev$midi(0x0, 0x9, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x6) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) statx(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bind$xdp(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffff7e, 0x0, 0x0, 0x0, 0x200}, 0xffffffff00000000}], 0x142, 0x44040) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000140)=0xfffffff0) sched_setaffinity(r0, 0x0, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 16:36:20 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/150, 0x96}], 0x2) 16:36:20 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:20 executing program 1: stat(0x0, &(0x7f00000048c0)) syz_open_procfs(0x0, 0x0) getpgid(0x0) r0 = getpgid(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000240)='\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r2 = syz_open_dev$midi(0x0, 0x9, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x6) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) statx(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bind$xdp(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffff7e, 0x0, 0x0, 0x0, 0x200}, 0xffffffff00000000}], 0x142, 0x44040) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000140)=0xfffffff0) sched_setaffinity(r0, 0x0, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 16:36:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/150, 0x96}], 0x2) 16:36:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 16:36:21 executing program 1: stat(0x0, &(0x7f00000048c0)) syz_open_procfs(0x0, 0x0) getpgid(0x0) r0 = getpgid(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000240)='\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r2 = syz_open_dev$midi(0x0, 0x9, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x6) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) statx(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bind$xdp(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffff7e, 0x0, 0x0, 0x0, 0x200}, 0xffffffff00000000}], 0x142, 0x44040) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000140)=0xfffffff0) sched_setaffinity(r0, 0x0, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 16:36:21 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:21 executing program 1: stat(0x0, &(0x7f00000048c0)) syz_open_procfs(0x0, 0x0) getpgid(0x0) r0 = getpgid(0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000240)='\x00') r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x0) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000800), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r2 = syz_open_dev$midi(0x0, 0x9, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x6) ioctl$TIOCGDEV(r2, 0x80045432, &(0x7f0000000180)) statx(r2, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) bind$xdp(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffffffffffffff7e, 0x0, 0x0, 0x0, 0x200}, 0xffffffff00000000}], 0x142, 0x44040) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200), &(0x7f0000000140)=0xfffffff0) sched_setaffinity(r0, 0x0, 0x0) r3 = getpgid(0x0) sched_setaffinity(r3, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 16:36:21 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:21 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:21 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:22 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:22 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:22 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0, &(0x7f0000001600)={0x0, 0x989680}) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') fsconfig$FSCONFIG_SET_STRING(r1, 0x1, &(0x7f0000000040)='(vboxnet1posix_acl_access\x00', &(0x7f00000000c0)='\x00', 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x59742de4797d7fc5, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r2, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x80, 0x0) fstat(r3, &(0x7f0000000180)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r5 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r4, r5, 0x0, 0x1) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = syz_open_procfs(0x0, &(0x7f0000000100)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf#a\x8d\xfd\xd31\xfc\xac\xfe\xcc\xdb\x93\x89t\xf4\x8dB\fI\xe5\xb3\x7f\x94\xbd\xb6Q\xb9\xc1\x02e\x904\xf4\x19/') sendfile(r6, r7, 0x0, 0x1) syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x8, 0x900) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0xb4f56d7d521a3ff6) syz_open_pts(r1, 0x10001) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000100)={0xfffffffffffffae2, 'syz0\x00'}) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, 0x0) r8 = socket$kcm(0x11, 0x200000003, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="6c00f719e6a1022fe607000000f61132ea87267b875c93e00718b6be60a3e384e3d85c116c9e0ce246cf54394ac3f27253b0a8fe598d688966fd5363c75df66fcbca0c61511eb45ba655eb4d38d28bb4420acbefd4eb02bc78ebc3e6ddc798ed4cc750ec6ca07c6ec5dc49290c12bbf64ee6265c194d46e4df4b8100bc00000000000000"], 0xc) sendmsg$kcm(r8, &(0x7f00000002c0)={&(0x7f0000000500)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1, 0x0, 0x0, 0x50}, 0x0) ioctl$FITRIM(r8, 0xc0185879, &(0x7f0000000380)={0x101, 0x72, 0x5}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) mknod(0x0, 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8102492}, 0xc, &(0x7f00000001c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="08000000e6b243a11ffc9e9d7eff7a6a92ab133ef648783d408b22e7c871e288c53bb155b82bbca0b655e45b1ef5976297e9880337bf997fe09fbc9d89882f3bed6dae76dc33349f4ad010e950478d52812cc9561154b0973851ef0683abac220940e04eccc84c10f86a762dc04803b7d0731bcfb30f337aa65d5e4b52bb2c0e87d2982ab40852d8dc6a6f867acd9e86b86a0cd390efe56773d22c87cda83b6353930dbdf3800ab09447d0016433b03d1522", @ANYRES16=0x0, @ANYBLOB="28002dbd7000fddbdf25020000003000030014000600fe80000000000000000000000000001e08080500ac1e010108000500ac14141008000500ffffffff4400010008000b0073697000080004004e24000008000800010000000c010700020000000000000014000300fe8000000000000000000000000000bb080004004e2100000800060022bd069d4c004e2200"], 0x3}, 0x1, 0x0, 0x0, 0x240080c4}, 0x40) open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000440)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x50}, 0x0) r9 = userfaultfd(0x80000) ioctl$FS_IOC_SETVERSION(r9, 0x40087602, &(0x7f0000000240)=0x4) 16:36:23 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x401, 0x141500) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x646401, 0x0) sendmmsg$unix(r0, 0x0, 0xac, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60b409000030000400000000000000000000ffffe0000002ff020000000000000000000000000001880890780009040060b680fa000000000000000005006cc80000ffff7f98ffff0000000000bbb7537e57119b634a51194f63cc45bb2cf4dd675d6a5d91ca3cc1376e1cb73aa9cdf789c82360fd84c68e917d04f211605da9a2bfe7f7722589920db579978a43de89d85378347549fa56ae8855130a809b783fb7b7a5fd82"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x7eed82cd8942042, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'yam0\x00', {0x2, 0x4e20, @loopback}}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 16:36:23 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x200800000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 16:36:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/246, 0x20000236}], 0x1, 0x19a4) 16:36:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1, 0x5}, 0x0) epoll_create1(0x80000) 16:36:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r1, 0x8000000000000) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) 16:36:24 executing program 3: perf_event_open(&(0x7f0000000680)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="ffd722dce20f92597102784bad12b4ec"}, {0x2, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r1}}, 0x48) 16:36:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1, 0x5}, 0x0) epoll_create1(0x80000) 16:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000102, 0x0, 0x40000021], [0xc1]}) 16:36:24 executing program 1: syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000540)=0x1000) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x9}, &(0x7f0000000700)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000640)={0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000580)={[0x0, 0x8969, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)=0xaf, 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 291.720974][T14036] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)) fstat(r0, &(0x7f0000000580)) [ 291.794959][T14054] kvm [14051]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:36:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1, 0x5}, 0x0) epoll_create1(0x80000) [ 292.080563][T14036] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000102, 0x0, 0x40000021], [0xc1]}) 16:36:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)) fstat(r0, &(0x7f0000000580)) 16:36:24 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000280)=@sack_info={0x0, 0x1, 0x5}, 0x0) epoll_create1(0x80000) 16:36:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000440)={0x0, 0x0, 0x2080, {0xf004}, [], "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", "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"}) 16:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x32315659}}) [ 292.297733][T14076] kvm [14075]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:36:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)) fstat(r0, &(0x7f0000000580)) 16:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000102, 0x0, 0x40000021], [0xc1]}) [ 292.448621][T14077] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x24a080, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) fcntl$setflags(r1, 0x2, 0x1) recvmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000b00)=""/115, 0x73}, {&(0x7f0000000b80)=""/30, 0x1e}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/119, 0x77}, {&(0x7f0000001d00)=""/244, 0xf4}], 0x8}, 0xf55}, {{&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)=""/15, 0xf}, {&(0x7f0000001f80)=""/181, 0xb5}, {&(0x7f0000002040)=""/69, 0x45}, {&(0x7f00000020c0)=""/3, 0x3}, {&(0x7f0000002100)=""/232, 0xe8}, {&(0x7f0000002200)=""/135, 0x87}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/217, 0xd9}, {0x0}], 0xa, &(0x7f00000034c0)=""/92, 0x5c}, 0x4}, {{&(0x7f0000003540)=@hci, 0x80, &(0x7f00000036c0)=[{&(0x7f00000035c0)=""/209, 0xd1}], 0x1}, 0xe5}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003700)=""/3, 0x3}, {&(0x7f0000003740)=""/65, 0x41}, {&(0x7f00000037c0)=""/196, 0xc4}, {&(0x7f00000038c0)=""/247, 0xf7}], 0x4}, 0x7f}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003a00)=""/148, 0x94}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/97, 0x61}, {&(0x7f0000003c40)=""/183, 0xb7}, {&(0x7f0000003d00)=""/43, 0x2b}, {&(0x7f0000003d40)=""/248, 0xf8}, {&(0x7f0000003e40)=""/131, 0x83}], 0x7, &(0x7f0000003f80)=""/65, 0x41}, 0x3}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004080)=""/32, 0x20}], 0x1, &(0x7f0000004100)=""/97, 0x61}, 0x1f}, {{&(0x7f0000004180)=@caif=@rfm, 0x80, &(0x7f0000004400)=[{&(0x7f0000004200)=""/66, 0x42}, {0x0}, {0x0}], 0x3, &(0x7f0000004440)=""/4, 0x4}}], 0x7, 0x1, &(0x7f0000004640)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:36:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)) fstat(r0, &(0x7f0000000580)) 16:36:25 executing program 2: r0 = socket(0x15, 0x80005, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) getsockname$packet(r0, 0x0, &(0x7f0000000100)) [ 292.533027][T14091] kvm [14090]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 292.781038][T14069] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 292.891966][T14069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:25 executing program 3: r0 = eventfd(0xef) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) read$eventfd(r0, &(0x7f0000000000), 0x2d) 16:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0xc0000102, 0x0, 0x40000021], [0xc1]}) 16:36:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:25 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) getegid() stat(0x0, &(0x7f0000000840)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x30a, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) ppoll(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000600)={0x3}, 0x8) 16:36:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x24a080, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) fcntl$setflags(r1, 0x2, 0x1) recvmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000b00)=""/115, 0x73}, {&(0x7f0000000b80)=""/30, 0x1e}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/119, 0x77}, {&(0x7f0000001d00)=""/244, 0xf4}], 0x8}, 0xf55}, {{&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)=""/15, 0xf}, {&(0x7f0000001f80)=""/181, 0xb5}, {&(0x7f0000002040)=""/69, 0x45}, {&(0x7f00000020c0)=""/3, 0x3}, {&(0x7f0000002100)=""/232, 0xe8}, {&(0x7f0000002200)=""/135, 0x87}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/217, 0xd9}, {0x0}], 0xa, &(0x7f00000034c0)=""/92, 0x5c}, 0x4}, {{&(0x7f0000003540)=@hci, 0x80, &(0x7f00000036c0)=[{&(0x7f00000035c0)=""/209, 0xd1}], 0x1}, 0xe5}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003700)=""/3, 0x3}, {&(0x7f0000003740)=""/65, 0x41}, {&(0x7f00000037c0)=""/196, 0xc4}, {&(0x7f00000038c0)=""/247, 0xf7}], 0x4}, 0x7f}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003a00)=""/148, 0x94}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/97, 0x61}, {&(0x7f0000003c40)=""/183, 0xb7}, {&(0x7f0000003d00)=""/43, 0x2b}, {&(0x7f0000003d40)=""/248, 0xf8}, {&(0x7f0000003e40)=""/131, 0x83}], 0x7, &(0x7f0000003f80)=""/65, 0x41}, 0x3}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004080)=""/32, 0x20}], 0x1, &(0x7f0000004100)=""/97, 0x61}, 0x1f}, {{&(0x7f0000004180)=@caif=@rfm, 0x80, &(0x7f0000004400)=[{&(0x7f0000004200)=""/66, 0x42}, {0x0}, {0x0}], 0x3, &(0x7f0000004440)=""/4, 0x4}}], 0x7, 0x1, &(0x7f0000004640)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 293.142692][T14069] syz-executor.1 (14069) used greatest stack depth: 22736 bytes left 16:36:25 executing program 3: mmap(&(0x7f0000000000/0xdbb000)=nil, 0xdbb000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f0000d14ffc)="02f9ffffff", 0x5) [ 293.221968][T14115] kvm [14106]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 16:36:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents(r1, &(0x7f00000001c0)=""/137, 0x89) getdents64(r1, &(0x7f00000002c0)=""/193, 0xc1) 16:36:26 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) getegid() stat(0x0, &(0x7f0000000840)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x30a, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) ppoll(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000600)={0x3}, 0x8) 16:36:26 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={0xffffffffffffffff}) [ 293.478459][T14109] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.623750][T14118] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 293.719961][T14118] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:26 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x24a080, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) fcntl$setflags(r1, 0x2, 0x1) recvmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000b00)=""/115, 0x73}, {&(0x7f0000000b80)=""/30, 0x1e}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/119, 0x77}, {&(0x7f0000001d00)=""/244, 0xf4}], 0x8}, 0xf55}, {{&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)=""/15, 0xf}, {&(0x7f0000001f80)=""/181, 0xb5}, {&(0x7f0000002040)=""/69, 0x45}, {&(0x7f00000020c0)=""/3, 0x3}, {&(0x7f0000002100)=""/232, 0xe8}, {&(0x7f0000002200)=""/135, 0x87}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/217, 0xd9}, {0x0}], 0xa, &(0x7f00000034c0)=""/92, 0x5c}, 0x4}, {{&(0x7f0000003540)=@hci, 0x80, &(0x7f00000036c0)=[{&(0x7f00000035c0)=""/209, 0xd1}], 0x1}, 0xe5}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003700)=""/3, 0x3}, {&(0x7f0000003740)=""/65, 0x41}, {&(0x7f00000037c0)=""/196, 0xc4}, {&(0x7f00000038c0)=""/247, 0xf7}], 0x4}, 0x7f}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003a00)=""/148, 0x94}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/97, 0x61}, {&(0x7f0000003c40)=""/183, 0xb7}, {&(0x7f0000003d00)=""/43, 0x2b}, {&(0x7f0000003d40)=""/248, 0xf8}, {&(0x7f0000003e40)=""/131, 0x83}], 0x7, &(0x7f0000003f80)=""/65, 0x41}, 0x3}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004080)=""/32, 0x20}], 0x1, &(0x7f0000004100)=""/97, 0x61}, 0x1f}, {{&(0x7f0000004180)=@caif=@rfm, 0x80, &(0x7f0000004400)=[{&(0x7f0000004200)=""/66, 0x42}, {0x0}, {0x0}], 0x3, &(0x7f0000004440)=""/4, 0x4}}], 0x7, 0x1, &(0x7f0000004640)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 16:36:26 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001280)='/dev/mISDNtimer\x00', 0x8000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000140)=""/4096) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x16}]}, 0x30}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000001140), 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffff7fff}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x24}}, 0x4000044) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r5, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$KDSETMODE(r5, 0x4b3a, 0x6) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r4, 0x80044dff, &(0x7f0000000040)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}}) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f0000000080)={0x5, 0x0, 0x45, 0x7fffffff}) r6 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r6, &(0x7f0000005fc0), 0xa9, 0x0) 16:36:26 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) getegid() stat(0x0, &(0x7f0000000840)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x30a, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) ppoll(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000600)={0x3}, 0x8) [ 293.984710][T14141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f071100000000000000000001000000f6bd51b97ecb460000000000", 0x1d) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) [ 294.255339][T14149] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:36:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "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"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:27 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4}}}]}, 0x34}}, 0x0) getegid() stat(0x0, &(0x7f0000000840)) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x30a, 0x240047fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES16=0x0], 0x2) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) ppoll(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000600)={0x3}, 0x8) 16:36:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000080)={0xffffffffffffffff}) 16:36:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x24a080, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) fcntl$setflags(r1, 0x2, 0x1) recvmmsg(r1, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/242, 0xf2}, {&(0x7f0000000a00)=""/229, 0xe5}, {&(0x7f0000000b00)=""/115, 0x73}, {&(0x7f0000000b80)=""/30, 0x1e}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/135, 0x87}, {&(0x7f0000001c80)=""/119, 0x77}, {&(0x7f0000001d00)=""/244, 0xf4}], 0x8}, 0xf55}, {{&(0x7f0000001e80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000003400)=[{&(0x7f0000001f00)=""/46, 0x2e}, {&(0x7f0000001f40)=""/15, 0xf}, {&(0x7f0000001f80)=""/181, 0xb5}, {&(0x7f0000002040)=""/69, 0x45}, {&(0x7f00000020c0)=""/3, 0x3}, {&(0x7f0000002100)=""/232, 0xe8}, {&(0x7f0000002200)=""/135, 0x87}, {&(0x7f00000022c0)=""/4096, 0x1000}, {&(0x7f00000032c0)=""/217, 0xd9}, {0x0}], 0xa, &(0x7f00000034c0)=""/92, 0x5c}, 0x4}, {{&(0x7f0000003540)=@hci, 0x80, &(0x7f00000036c0)=[{&(0x7f00000035c0)=""/209, 0xd1}], 0x1}, 0xe5}, {{0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f0000003700)=""/3, 0x3}, {&(0x7f0000003740)=""/65, 0x41}, {&(0x7f00000037c0)=""/196, 0xc4}, {&(0x7f00000038c0)=""/247, 0xf7}], 0x4}, 0x7f}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000003a00)=""/148, 0x94}, {&(0x7f0000003ac0)=""/195, 0xc3}, {&(0x7f0000003bc0)=""/97, 0x61}, {&(0x7f0000003c40)=""/183, 0xb7}, {&(0x7f0000003d00)=""/43, 0x2b}, {&(0x7f0000003d40)=""/248, 0xf8}, {&(0x7f0000003e40)=""/131, 0x83}], 0x7, &(0x7f0000003f80)=""/65, 0x41}, 0x3}, {{&(0x7f0000004000)=@nfc, 0x80, &(0x7f00000040c0)=[{&(0x7f0000004080)=""/32, 0x20}], 0x1, &(0x7f0000004100)=""/97, 0x61}, 0x1f}, {{&(0x7f0000004180)=@caif=@rfm, 0x80, &(0x7f0000004400)=[{&(0x7f0000004200)=""/66, 0x42}, {0x0}, {0x0}], 0x3, &(0x7f0000004440)=""/4, 0x4}}], 0x7, 0x1, &(0x7f0000004640)) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 294.538881][T14149] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0xd) 16:36:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "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"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:27 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "ca5f53768d8bd03c6c22f97a345c3a1dc3e7a8ec99820c41624f7e733a33ed3540ad8350e52c024033b62b79104d28646ae4f03caaf49627800bcb037221c4730af6fe53a586fb907a5bd75753b59849a2ee519d6a8011466abff197e48d0fb0bf624490b205e7f8843ee83056eecdb06509d6240b24e532f58521b5d03d7d30dc08c1bac658297f36cb058d78c7131bd365a504835e812419fd7f12ad531706a4df4735b08fccdd7e01522c3f353d3b9c05fc6d78573fa57748edeabd6b56d27b59fd7e25cecbb618311c4f21af206a09ce0df9f43d99ec32953e8a8c72f92c3959f921a009b33fa23bcfd30fb37b72bd0a937248388781043fc68ccf9c"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:27 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r0, &(0x7f0000000080), 0x101) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000001c0)='./file0\x00') chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 16:36:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x0, 0x30, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xa8) 16:36:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "ca5f53768d8bd03c6c22f97a345c3a1dc3e7a8ec99820c41624f7e733a33ed3540ad8350e52c024033b62b79104d28646ae4f03caaf49627800bcb037221c4730af6fe53a586fb907a5bd75753b59849a2ee519d6a8011466abff197e48d0fb0bf624490b205e7f8843ee83056eecdb06509d6240b24e532f58521b5d03d7d30dc08c1bac658297f36cb058d78c7131bd365a504835e812419fd7f12ad531706a4df4735b08fccdd7e01522c3f353d3b9c05fc6d78573fa57748edeabd6b56d27b59fd7e25cecbb618311c4f21af206a09ce0df9f43d99ec32953e8a8c72f92c3959f921a009b33fa23bcfd30fb37b72bd0a937248388781043fc68ccf9c"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="00fb080203616f1b50818b28177cb3ceb62e9b9e7b43ded7e1e8e5782071e19462638e308b58292d9a87f73772895ef5bf36446ad6f81c7b9cff936d1f6e2cad4c512c3ea60db6ae49cd15b80c17c09f828ef2976d789266a9855aec5da0a814f35a83715a658db0f37adfb51fd85ed098f08d29496a67892450c213ec6fd43a9013ac35e56da14485f563533660d3d1724f038544ebdf124da4793e45e4b7cd8ba4831dca436f10d20500000000000000da29657add6206c9cd209537f1ce085514c5118f381d7419aa79231446d358108904d1899e91e8ee46bcdeaf4e572c46985e00bb07ac835f15475d7fe6e2ac805fa91714a765227dcb7aa97383810b7cffb03362e5e81a28ac4b45cf0309b77a59cb8f96c03933b0c7da865f47d0fa801c294754d24fd46430ff3b19c87ea33d709b63ecb9acd202f00175e9f3c3454697962efb7b6d46ef1bdae3be2ba5f87082ec5bb35a9b5c23fe5b4ac21769bcacae5c510f6d4bbc6de6754d6500000000000000009a8fe81568a052390e9a1cd947f321101c850b46571dcc695f049bbb913894c912dc1a7bac9091c09a60c779d4c93bc5f2c9dd729985ee401919b20a80d2cbe97130e0b75c35154bd9cfadeaeacc1c8f7cb6d0578427cf0d189b9d677759051f2add54c2de457f813bdfa09dcf0e515454623a17179ea6b22ddce72eacf832070906d4ed5452207452bb7dd2a566b25af235d858feb3ce5e53a76af68d3841d2e31c143a4aab39dcb7e1e271d04100315bae230deace2c8c13a47183a3e770b9311069b0f9d6e24aa6845ba48f2d58294c880cb22f27d9c7f138f02818c4ef0bbc2f7f92c25241cdffd58a38a674fb2060087c4295136c1dcf5f6868e409945005a8aa6f555fdccec4249d2cd8762b76568c8a50711fed6ef3a36308cfe1ba20e17e21ef66442960a3de7279f0170757faf2d58e93cb217d40f4dd5895a8421d5fa9c79ea4970903edc514c191eeb6dac28fb796d2be399487f0d2c3df356556891dfbced2a01eb397d2e48bf755d956efeae4891f9a8cae69d30f8de3ad000263e567ed7907bc66fa4a397ca1858ee2189e1909b0aee4ae999d531034f21e87030d043133ff34f4724f47"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:27 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$getflags(r0, 0x401) 16:36:27 executing program 2: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f00000003c0)) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000004) close(r0) 16:36:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:27 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "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"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) [ 295.214789][T14206] __sock_release: fasync list not empty! 16:36:27 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) [ 295.400686][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "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"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:28 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x10000000000000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3, 0x0, 0x0, 0x1, 0x6, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x2, 0x1000, 0x81, 0xffff, 0x2, 0x3}) clock_gettime(0x0, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0xfe, "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"}, &(0x7f0000000940)=0x106) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000980)={r2, 0x36, "11d8d7a6ef8a782e24db5672ea260c3571d2af3e6b0312a86e0e2f02ff12f75556180124693c9193afc078e8a9b7cb1734789a8ed0d0"}, &(0x7f00000009c0)=0x3e) futex(&(0x7f0000000540)=0x2, 0x3, 0x0, &(0x7f0000000440), &(0x7f0000000480)=0x2, 0x1) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000d80)=ANY=[@ANYBLOB="00fb080203616f1b50818b28177cb3ceb62e9b9e7b43ded7e1e8e5782071e19462638e308b58292d9a87f73772895ef5bf36446ad6f81c7b9cff936d1f6e2cad4c512c3ea60db6ae49cd15b80c17c09f828ef2976d789266a9855aec5da0a814f35a83715a658db0f37adfb51fd85ed098f08d29496a67892450c213ec6fd43a9013ac35e56da14485f563533660d3d1724f038544ebdf124da4793e45e4b7cd8ba4831dca436f10d20500000000000000da29657add6206c9cd209537f1ce085514c5118f381d7419aa79231446d358108904d1899e91e8ee46bcdeaf4e572c46985e00bb07ac835f15475d7fe6e2ac805fa91714a765227dcb7aa97383810b7cffb03362e5e81a28ac4b45cf0309b77a59cb8f96c03933b0c7da865f47d0fa801c294754d24fd46430ff3b19c87ea33d709b63ecb9acd202f00175e9f3c3454697962efb7b6d46ef1bdae3be2ba5f87082ec5bb35a9b5c23fe5b4ac21769bcacae5c510f6d4bbc6de6754d6500000000000000009a8fe81568a052390e9a1cd947f321101c850b46571dcc695f049bbb913894c912dc1a7bac9091c09a60c779d4c93bc5f2c9dd729985ee401919b20a80d2cbe97130e0b75c35154bd9cfadeaeacc1c8f7cb6d0578427cf0d189b9d677759051f2add54c2de457f813bdfa09dcf0e515454623a17179ea6b22ddce72eacf832070906d4ed5452207452bb7dd2a566b25af235d858feb3ce5e53a76af68d3841d2e31c143a4aab39dcb7e1e271d04100315bae230deace2c8c13a47183a3e770b9311069b0f9d6e24aa6845ba48f2d58294c880cb22f27d9c7f138f02818c4ef0bbc2f7f92c25241cdffd58a38a674fb2060087c4295136c1dcf5f6868e409945005a8aa6f555fdccec4249d2cd8762b76568c8a50711fed6ef3a36308cfe1ba20e17e21ef66442960a3de7279f0170757faf2d58e93cb217d40f4dd5895a8421d5fa9c79ea4970903edc514c191eeb6dac28fb796d2be399487f0d2c3df356556891dfbced2a01eb397d2e48bf755d956efeae4891f9a8cae69d30f8de3ad000263e567ed7907bc66fa4a397ca1858ee2189e1909b0aee4ae999d531034f21e87030d043133ff34f4724f47"], 0x108, 0x2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0xfff7) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000280)={0x8}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000640)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$can_raw(r1, &(0x7f0000000900)={&(0x7f00000004c0)={0x1d, r5}, 0x10, &(0x7f0000000740)={&(0x7f0000000500)=@can={{0x1, 0x41, 0x0, 0x83}, 0x0, 0x1, 0x0, 0x0, "afdb4b64d379a7ef"}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x8840) setpgid(0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000a00)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0x6}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xfffffffffffffffb, 0x134031b0, 0x4208fec2, 0x81, 0x0, 0x2, 0x20004, 0x7d54b32c501b1d6c, 0x7fff, 0x49, 0x6, 0x3a, 0x40, 0x0, 0x7, 0x6, 0x4, 0x5, 0x7ad, 0x3ff, 0x800, 0x1, 0x7, 0x1, 0xa3, 0x6, 0xca83, 0x0, 0x0, 0x7, 0x621c339e, 0x0, 0x401, 0xfffffffffffffffb, 0x8, 0x0, 0x0, 0x9, 0x3, @perf_config_ext={0xde4, 0xb63}, 0x18, 0x3ff, 0x0, 0xc151b8d3e2f92031, 0x3, 0x0, 0x1f}, r6, 0x7, r0, 0x1) symlinkat(&(0x7f0000000600)='./file0\x00', r4, &(0x7f0000000780)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = fcntl$dupfd(r0, 0x0, r0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000400)={&(0x7f0000000140), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x121, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x48851) futex(&(0x7f0000000100)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000140), 0x0) 16:36:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000080)="2e00000022004786006d2002000000000000001af9336056ac3dbd84cf4e7249eded34c3ef8a44fd1082e3eb5b4f", 0x2e) read(r0, &(0x7f0000000180)=""/178, 0xb2) 16:36:28 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(0x0, 0x0, 0x400000) bind$inet6(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000380), 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@dev={[], 0x14}, @local, [{[], {0x8100, 0x20}}], {@ipv6={0x86dd, {0x6, 0x6, "b79ce4", 0x44, 0xff, 0x5, @empty, @rand_addr="0c780dd97f1d8c6cfa70a474bae960b6", {[], @tipc=@name_distributor={{0x44, 0x0, 0x0, 0x0, 0x100000000000, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x3, 0xffffffff, 0x1, 0x0, 0x4e20, 0x2, 0x1, 0x0, 0x0, 0xfffffffffffffff9}, [{0x0, 0x0, 0x92ff, 0x6, 0x4, 0x9248}]}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x6, &(0x7f0000000000)=@raw=[@map={0x18, 0x2}, @map, @map={0x18, 0x6, 0x1, 0x0, r0}], &(0x7f0000000040)='GPL\x00', 0x400, 0xc7, &(0x7f00000003c0)=""/199, 0x0, 0x4, [], 0x0, 0x7, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:36:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:29 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xb, 0x80201) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, 0xffffffffffffffff) [ 296.387516][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d000c00ea1100000025000000", 0x29}], 0x1) 16:36:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) [ 296.535329][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:29 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) [ 297.144995][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) [ 297.508430][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:30 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:30 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 16:36:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:30 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x12fa88) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0)=0x2, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) wait4(0x0, 0x0, 0x0, 0x0) [ 298.082326][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:30 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) [ 298.195111][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:36:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x80000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)) splice(r2, &(0x7f0000000140), 0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffff1af, 0x7) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 16:36:31 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 16:36:31 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, 0xfffffffffffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) getdents(r1, &(0x7f0000000200)=""/4096, 0x1000) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x1015c2, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, r2, 0x0) 16:36:31 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x9b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f00000014c0)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0405519, &(0x7f0000001000)) 16:36:31 executing program 5: socketpair(0x28, 0x0, 0x28, &(0x7f0000000000)) 16:36:31 executing program 5: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000001440)={0x0, 0x0}) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x3, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 16:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="2900000020003907000807ffffffda060200000039e80001040000040d0014000000000000ffc00579", 0x29}], 0x1) 16:36:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000300)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000002c0)}}], 0x9e, 0x0, &(0x7f0000000380)="dbf13b25304e9ffe3bc5b4824f70114c6d84bc57a7c5193c2cd8dfcb1008e0f5a86cc5d5406e4784f0d2f8d12d9ec1bf79b525d021dad29183b342289c0ed6a58c7ff8855fab6b0fea96e508326d76235640607d27d712757405f08b1e0d985f9e6fed67d22de9afaca5864887dfb4b8a35f90c4ee5be98aa774ce30a74d69cc3bc74275a06e1abd3bef580175df571accd852c5fcc4906a6063c5c6f81b"}) 16:36:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x80007c) 16:36:31 executing program 1: request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xedcusgrVid:\x00\x00', 0x0) 16:36:31 executing program 2: clone(0x8000001040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(cbc-camellia-aesni-avx2,sha384-ssse3)\x00'}, 0x58) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) write$binfmt_elf32(r0, &(0x7f0000009100)=ANY=[@ANYBLOB="7f454c46"], 0x4) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) 16:36:31 executing program 1: syz_emit_ethernet(0xfebc, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 299.101811][T14397] debugfs: File '14389' in directory 'proc' already present! [ 299.150749][T14400] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. 16:36:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) write$char_usb(r1, &(0x7f00000000c0)="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", 0x164) 16:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="2900000020003907000807ffffffda060200000039e80001040000040d0014000000000000ffc00579", 0x29}], 0x1) 16:36:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000300)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000002c0)}}], 0x9e, 0x0, &(0x7f0000000380)="dbf13b25304e9ffe3bc5b4824f70114c6d84bc57a7c5193c2cd8dfcb1008e0f5a86cc5d5406e4784f0d2f8d12d9ec1bf79b525d021dad29183b342289c0ed6a58c7ff8855fab6b0fea96e508326d76235640607d27d712757405f08b1e0d985f9e6fed67d22de9afaca5864887dfb4b8a35f90c4ee5be98aa774ce30a74d69cc3bc74275a06e1abd3bef580175df571accd852c5fcc4906a6063c5c6f81b"}) 16:36:31 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x80007c) 16:36:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:36:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="2900000020003907000807ffffffda060200000039e80001040000040d0014000000000000ffc00579", 0x29}], 0x1) 16:36:32 executing program 2: mremap(&(0x7f0000ffe000/0x2000)=nil, 0x7ffffffff000, 0x7ffffffff002, 0x3, &(0x7f0000ffd000/0x1000)=nil) 16:36:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="2900000020003907000807ffffffda060200000039e80001040000040d0014000000000000ffc00579", 0x29}], 0x1) [ 299.393623][T14423] bond0: (slave bond_slave_1): Releasing backup interface 16:36:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000300)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000002c0)}}], 0x9e, 0x0, &(0x7f0000000380)="dbf13b25304e9ffe3bc5b4824f70114c6d84bc57a7c5193c2cd8dfcb1008e0f5a86cc5d5406e4784f0d2f8d12d9ec1bf79b525d021dad29183b342289c0ed6a58c7ff8855fab6b0fea96e508326d76235640607d27d712757405f08b1e0d985f9e6fed67d22de9afaca5864887dfb4b8a35f90c4ee5be98aa774ce30a74d69cc3bc74275a06e1abd3bef580175df571accd852c5fcc4906a6063c5c6f81b"}) 16:36:32 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000280)=[0xffffffffffffffff], 0x1) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x50, 0x0, &(0x7f0000000300)=[@dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f00000002c0)}}], 0x9e, 0x0, &(0x7f0000000380)="dbf13b25304e9ffe3bc5b4824f70114c6d84bc57a7c5193c2cd8dfcb1008e0f5a86cc5d5406e4784f0d2f8d12d9ec1bf79b525d021dad29183b342289c0ed6a58c7ff8855fab6b0fea96e508326d76235640607d27d712757405f08b1e0d985f9e6fed67d22de9afaca5864887dfb4b8a35f90c4ee5be98aa774ce30a74d69cc3bc74275a06e1abd3bef580175df571accd852c5fcc4906a6063c5c6f81b"}) 16:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket(0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) [ 299.614309][T14428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:36:32 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 16:36:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x80007c) [ 299.686204][T14428] bond0: (slave bond_slave_1): Releasing backup interface 16:36:32 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local}}}, &(0x7f00000001c0)=0xe8) pipe2(0x0, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x401, 0x0, 0x3]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000018c0)) r4 = getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000003a80)) ioctl$TIOCGSID(r2, 0x5429, 0x0) getresuid(0x0, &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xfb0}, {&(0x7f0000001240)}, {0x0}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc", 0x1d}, {0x0}, {&(0x7f0000001ec0)="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", 0xfa}, {0x0}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3c", 0x54}], 0x5, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}], 0x80}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c}}], 0x70, 0x4541bc262d3a992c}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 16:36:32 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local}}}, &(0x7f00000001c0)=0xe8) pipe2(0x0, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x401, 0x0, 0x3]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000018c0)) r4 = getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000003a80)) ioctl$TIOCGSID(r2, 0x5429, 0x0) getresuid(0x0, &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xfb0}, {&(0x7f0000001240)}, {0x0}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc", 0x1d}, {0x0}, {&(0x7f0000001ec0)="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", 0xfa}, {0x0}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3c", 0x54}], 0x5, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}], 0x80}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c}}], 0x70, 0x4541bc262d3a992c}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 299.912673][T14453] ptrace attach of "/root/syz-executor.4"[14447] was attempted by "/root/syz-executor.4"[14453] [ 299.943821][T14439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:36:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:36:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket(0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) 16:36:32 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x80007c) [ 300.096412][T14469] bond0: (slave bond_slave_1): Releasing backup interface 16:36:32 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local}}}, &(0x7f00000001c0)=0xe8) pipe2(0x0, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x401, 0x0, 0x3]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000018c0)) r4 = getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000003a80)) ioctl$TIOCGSID(r2, 0x5429, 0x0) getresuid(0x0, &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xfb0}, {&(0x7f0000001240)}, {0x0}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc", 0x1d}, {0x0}, {&(0x7f0000001ec0)="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", 0xfa}, {0x0}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3c", 0x54}], 0x5, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}], 0x80}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c}}], 0x70, 0x4541bc262d3a992c}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) 16:36:32 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 16:36:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:33 executing program 3: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local}}}, &(0x7f00000001c0)=0xe8) pipe2(0x0, 0x4000) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200040, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x0, 0x401, 0x0, 0x3]}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001600)={{{@in6=@remote, @in6=@initdev}}, {{}, 0x0, @in=@local}}, &(0x7f0000001700)=0xe8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000018c0)) r4 = getpgid(0xffffffffffffffff) stat(&(0x7f0000002140)='./file0\x00', &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002200)={0x0, 0x0, 0x0}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000002280)='/dev/null\x00', 0x200, 0x0) getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) lstat(&(0x7f0000002380)='./file0\x00', &(0x7f00000023c0)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002440)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@initdev}}, 0x0) getpid() fstat(0xffffffffffffffff, &(0x7f0000003a80)) ioctl$TIOCGSID(r2, 0x5429, 0x0) getresuid(0x0, &(0x7f0000003b80), &(0x7f0000003bc0)) getresgid(&(0x7f0000003c00), &(0x7f0000003c40), &(0x7f0000003c80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003d00)={0x0, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003cc0)='/nodev,{selinux\x00'}, 0x30) stat(&(0x7f0000003e00)='./file0\x00', &(0x7f0000003e40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004200)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000004300)=0xe8) stat(&(0x7f0000004340)='./file0\x00', &(0x7f0000004380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r2, 0x10, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004640)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000240)="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", 0xfb0}, {&(0x7f0000001240)}, {0x0}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000001cc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000001e40)="3f021eea2d8a9dd633df9dbd8f4a7e3e0ee70b8172bd00cc43fec0e0cc", 0x1d}, {0x0}, {&(0x7f0000001ec0)="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", 0xfa}, {0x0}, {&(0x7f0000002040)="406f4a18d3232a5fbccadc409a8899c51fbd5109d89a2377556eea9f431d0c851d4f3525fa847edca7e2cfb34cbf6aea9977895d42f3f6ca56e958974126773423e78487c3d67d89ab0061e4bf8ae564708c2c3c", 0x54}], 0x5, &(0x7f0000002640)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r6}}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r3, r7, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, r1]}}], 0x80}, {&(0x7f0000002740)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000003f40)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000003fc0), 0x0, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000004180)=[{&(0x7f0000004080)="228a4f54d08e88a43c5cbc770af65c24db683b45b3a5d7b3d336893b62d1e79eb1353f61709f6137784bf20dce622d8897d9b2cbb22f115e65b5df7011e8525ce6aca5afe88d9f0e8ee15d377ed548b19aa1f5e7b0297d59d2f3a56fdf35af8b6c0b5305f80bba996e61d2adbc5792810542c3afcba143f79a860ed11e3fb65a8edecb4455fc6522461cc7255d69b44aac704612ce2d1a0dc8c00c2b9b6a2a29a8914785f2826b684d44575d8a7c2b9ed939764f63fe8845b4067f059e6af01b20d87798363192fa4c71723066b421504fcc2abba37cdbab", 0xd8}], 0x1, &(0x7f00000045c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @cred={{0x1c}}], 0x70, 0x4541bc262d3a992c}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) lstat(&(0x7f00000005c0)='./file0\x00', 0x0) write$P9_RSETATTR(r0, &(0x7f0000000140)={0x7, 0x1b, 0x2}, 0x7) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) [ 300.406936][T14477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:36:33 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:33 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket(0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) 16:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:36:33 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") socket(0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) 16:36:33 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) [ 300.713792][T14511] ptrace attach of "/root/syz-executor.4"[14509] was attempted by "/root/syz-executor.4"[14511] [ 300.781745][T14519] bond0: (slave bond_slave_1): Releasing backup interface 16:36:33 executing program 0: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 16:36:33 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') [ 300.955717][T14524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 300.986563][T14528] ptrace attach of "/root/syz-executor.4"[14526] was attempted by "/root/syz-executor.4"[14528] 16:36:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 301.134133][T14538] bond0: (slave bond_slave_1): Releasing backup interface 16:36:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:33 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') [ 301.313653][T14539] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:36:34 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:34 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000280)={0x7b, 0x74000000, [0x10a], [0xc1]}) 16:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:34 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:34 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:34 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:35 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:35 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x61, 0xcf7a74a49d1260c9) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x383042) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x6) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(0xffffffffffffffff, 0x40086409, &(0x7f0000000480)={r3}) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r5 = syz_open_dev$vbi(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x4}, 0x800000000008, 0x1}) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000040)) r6 = dup3(r5, r4, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r7 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in={0x2, 0x4e23, @broadcast}], 0x10) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000003c0)=0x2) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000400)={0x8, 0x8001, 0xfffffffffffffffc, 0x5, 0x1, 0x1a1969be, 0x9, 0x66e, 0x7fffffff, 0x0, 0x5b6}, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, 0x0) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f00000006c0)) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') 16:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 16:36:35 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:35 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:35 executing program 5: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:35 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:35 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:35 executing program 5: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)={0x44, r2, 0x31b, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0xfffffec8, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @remote}}, {0xb, 0x2, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x44}}, 0x0) 16:36:36 executing program 2: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x223, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f00002ae000/0x2000)=nil, 0x2000, 0x10) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040), 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) [ 303.452823][T14614] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:36 executing program 5: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:36 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="1800000000000000010020"], 0xb}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, 0x0) [ 303.534910][T14619] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 16:36:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/12) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 16:36:36 executing program 3: sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pkey_alloc(0x0, 0x2) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000900)={0x41}, 0x10) dup3(r0, r1, 0x0) socket$inet(0xa, 0x5, 0x2000085) 16:36:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) 16:36:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/19, 0x13}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x35) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x0, 0x3, 0x2}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) r5 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x800, 0x20401) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000003c0)={0x5, 0x6, 0x2, 0x0, 'syz0\x00', 0x11}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0xaeb7, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9d, 0x400) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x9, 0x1200, 0xfffffffffffffffc}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x80642, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000000480)={{0x77359400}}, &(0x7f00000004c0)) 16:36:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/12) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 16:36:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0xfffffffffffffedb) 16:36:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:36 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f4534ff5187ffc6da010000feffffff21380202020300000057d9e9dba1de45a5e426ce9fa7351d52842c8f4891c82e191c002d6f63302c1d8896441090b10b00000000"], 0x44) r3 = socket$inet(0x2, 0x3, 0x7e) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f00000000c0)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:36:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/12) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 16:36:36 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000003480)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000034c0)={0xc0000000, 0x0, "0e8c47da92cc393ced2f267c2e1af8b8e8b97718b93616c9b798869babe3a99f"}) 16:36:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/19, 0x13}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x35) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x0, 0x3, 0x2}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) r5 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x800, 0x20401) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000003c0)={0x5, 0x6, 0x2, 0x0, 'syz0\x00', 0x11}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0xaeb7, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9d, 0x400) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x9, 0x1200, 0xfffffffffffffffc}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x80642, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000000480)={{0x77359400}}, &(0x7f00000004c0)) 16:36:36 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="7aeb0000fee2c2a522c8f42c22f3360e9f133f5e90efb41a31a149a638289ab99506231ea54a647dcb11244213a7aed122e9273a9c4c3bbb81efd21bf4c6d13e356c3f122dc5e22a2f3219225e30df3bac65609afa7f6e3294114a7c44b36e1ed0b53915b2043ac3946078d507b422587fd8d3826ffd3ec907acbf741682d373c5d72048528f0debad07005f5ff2530000000000eb5808152f4c2764607e42d083a17fe3f4d084d8dd5c0b530a379fe66d2b39505932fdd13f4575cd32b9601968ae2f60aadfa84e7d30856c2a2f39f2653a6cc1df7d8a55ac6cc8fb187138153af9fda5ad0f029ae74a3402e538c883a6e62d19a7e0227aa569212142fee00dc5c617bd6ba801b7f42fa31815f89a5ff2ecf10fa840c1d11de5a5c8ee9a55c8a45f86d567e65a4bfca58534aefd31d69a8b790fdc957332ababf10f8a6e3ea7c68785b197b511ca0158003deab92f532cbee5a2ed3cf0089cddfedb0a05d227c18ca32669fbfe1e21e0220238865f11a3aac1b04976a236b127454712c3539eb706b0babde7dfb15a2d48194b35a31e86a017ab08df2492cd40e45d2ad16ad18b0341a126d15178c16c618338de68e68cd2dcaa672be7f7b140c1ef8bab8801aa990fccb4c1243307aef466de85e993802db8f23c7b154dd4f1778374d1c3759ebc920bf98e9ed648b70af2d4ab57c8cad4f2b535d41639f0a8b47f3456740c6504c3a3891702c5dab0673b4e"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="fb"], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) semctl$SEM_INFO(0x0, 0x1, 0x13, &(0x7f0000000000)=""/12) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) 16:36:37 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000f2a000/0x4000)=nil, 0x4000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') 16:36:37 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) close(r2) r3 = openat$cgroup_int(r1, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f00000001c0), 0x12) readv(r2, &(0x7f00000002c0), 0x1a5) 16:36:37 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x4, 0x4) close(r0) 16:36:37 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:37 executing program 1: syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x73, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:36:37 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "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", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/19, 0x13}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x35) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x0, 0x3, 0x2}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) r5 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x800, 0x20401) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000003c0)={0x5, 0x6, 0x2, 0x0, 'syz0\x00', 0x11}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0xaeb7, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9d, 0x400) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x9, 0x1200, 0xfffffffffffffffc}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x80642, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000000480)={{0x77359400}}, &(0x7f00000004c0)) 16:36:37 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x10c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00'}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10) 16:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "0ab303c655519ac2d20fd4f96ab47eecb3819ad83b45d7788908799f81f224aa"}) 16:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:37 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0xf, 0x800, 0x6, 0x4, 0x0, @random="56df23d586dd", @dev, @empty, @remote}}}}, 0x0) 16:36:37 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x6, &(0x7f0000000040), &(0x7f0000000000)=0x4) 16:36:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000300)={&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000002c0)=""/19, 0x13}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='mountstats\x00') preadv(r3, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/122, 0x7a}], 0x1, 0x35) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x101002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x0, 0x3, 0x2}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) r5 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x800, 0x20401) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f00000003c0)={0x5, 0x6, 0x2, 0x0, 'syz0\x00', 0x11}) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0xaeb7, 0x0) r7 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9d, 0x400) setsockopt$inet_sctp_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f0000000240)={0x81, 0x9, 0x1200, 0xfffffffffffffffc}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0x80642, 0x0) timerfd_settime(r8, 0x0, &(0x7f0000000480)={{0x77359400}}, &(0x7f00000004c0)) 16:36:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:37 executing program 2: r0 = open$dir(&(0x7f0000000200)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x77359400}}, 0x0) 16:36:38 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000010c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000400)=0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0xffffffffffffffff, 0xa}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000001000)=""/142) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x1, {r3, r4+30000000}, 0x7f, 0x5}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x1fe, 0xf0d8, 0x80000000, 0x80000000000000, 0xa5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x200, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000a00)={0x8, 0x120, 0xfa00, {0x4, {0x0, 0x3, "a11fd9bb777ed6d2de013aa84c1780812dde64019c3679140f98742d991c188999137e2c0c273c01ce5ee4a98e9a5f9621977495adc63b5e42cfed5f869c9b9c3762653da39cff6f836d3d8c2f820218e7f36d69edfe4f612f003ba171580d5d229a27995ec89a2ae6ea35537a994f882cb14b30ea1e81f4ffce42d406d795b1667439abc3912178aa17fed740c80915b5df43ad2e40db2e0c07023314ebb582148f97bf4b7f329a3f160dfa8dc19707f955096b143bd08da435072e87ba883dfc7fec35c82353166a54e432bd274068adc33e99bed553bae5b0410241e3d969c47980bfb66acc42eae3297dadf62b3f5d48f2bbbae626416b7f89ba77f540b4", 0xb9, 0x4, 0xffc0000000000000, 0x2, 0x100000000, 0x1, 0x3}, r6}}, 0x128) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x18080080}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f0000000b80)={0x3, &(0x7f0000000b40)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r8, 0x3}) r9 = getpgrp(0x0) setpriority(0x0, r9, 0xffff) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x9, 0x2, 0x8, 0x0, 0x84, 0x40, 0x3, 0x1ff, 0x400, 0x10000, 0x7ff, 0x8001, 0x401, 0x2, 0x7, 0x7, 0x1f, 0x1da, 0x974, 0xbce, 0x80, 0x8000, 0x35, 0x0, 0x71e, 0x2, 0xffff, 0x30b, 0x3, 0xfc00000000000000, 0x200, 0xc919, 0x3, 0x7fffffff, 0x1ff, 0x0, 0x2, 0x0, @perf_config_ext={0x10001, 0x100000000}, 0x20c, 0x0, 0x0, 0xf, 0x7f, 0xffff, 0x9}, r9, 0x2, r7, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80)='TIPC\x00') ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x1e) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000900)={r9, 0x0, r10}, 0xc) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 16:36:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x1ff, &(0x7f0000000080), 0x8) dup3(r0, r1, 0x0) 16:36:38 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x10c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00'}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10) 16:36:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:38 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="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", 0x112}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 16:36:38 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0xaabdd7beb8689472) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x80000) sendmsg$alg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) sendmsg$sock(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="ee", 0x1}], 0x1, &(0x7f0000000480)=[@mark={{0x14}}], 0x18}, 0x0) pipe2(0x0, 0x80000) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:36:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 16:36:38 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1c) 16:36:38 executing program 4: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 16:36:38 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:38 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) close(r0) 16:36:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x4b564d01, 0x9]}) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 16:36:39 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x10c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00'}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10) 16:36:39 executing program 4: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f0000000440)={0x0, 0x0, 0x4}) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/130, 0x82}], 0x1) 16:36:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') sendfile(r1, r2, 0x0, 0xf7d) 16:36:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x406, r0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x5c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x48, 0x11, [@generic="802fc3af0d982db5279ce2edea4b1e3bf632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda"]}]}, 0x5c}, 0x1, 0x6087ffffffff}, 0x0) 16:36:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 16:36:39 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:39 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:39 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{}, "dd6ecf019ed892f1", "4fdfe7c8ccc0f1e3f3b6114a3fea4cce", "1ff21145", "7bb205c31c230469"}, 0x28) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="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", 0xfe}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 16:36:39 executing program 0: syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r0, 0x0, 0x0) 16:36:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{}, "dd6ecf019ed892f1", "4fdfe7c8ccc0f1e3f3b6114a3fea4cce", "1ff21145", "7bb205c31c230469"}, 0x28) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="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", 0xfe}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 16:36:40 executing program 3: r0 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x10c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000940)={'team0\x00'}) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10) 16:36:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{}, "dd6ecf019ed892f1", "4fdfe7c8ccc0f1e3f3b6114a3fea4cce", "1ff21145", "7bb205c31c230469"}, 0x28) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b29cded00c4853d5a731e9df7a2a7920956a42c26c5ba1bcef35af6678e7ce164f9c3ae701f82068dfa5862e12e7b347cd1bc32b8c1bd664debcb0907be346766425487c99fa1a983f7a03113c06faf8152c333e2a4d2a9f94c26e3e940f53c94287c345e24cf842f3e7dd31004d4c072bf11b1b6b69f4a73df9899c379368aac073c9056814555e31f23364225519da6c52fc20955d03270c5d7006d522262355b0c000891ce502b8865725682f94d28b4a1b023057e775992718c8ef52d460a524714fd8ecdc24ebc4886711fbd75f2b3a0d8056be320e77a7715cdccd3a7428ecfa1b83461b92c5c559d4dbda5fdcf8e78270d65ada02c7137f56483d", 0xfe}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 16:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x200, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240)=@gcm_128={{}, "dd6ecf019ed892f1", "4fdfe7c8ccc0f1e3f3b6114a3fea4cce", "1ff21145", "7bb205c31c230469"}, 0x28) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="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", 0xfe}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 16:36:40 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:40 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:41 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000240)=""/123) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0x640) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000002c0)=0x0) sched_getaffinity(r3, 0xfffffffffffffd85, &(0x7f0000000300)) r4 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYRES16=r0], 0xa) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r5 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_subtree(r5, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2b706964732018522cd8edb206f244f15457b87b0879450934f28400a12c66240a36710497eadec71dcbf9c4599869c8a2ccacd60fd6072d577bf6950b96c02edc87159ff57024518330"], 0x6) write$cgroup_subtree(r6, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 16:36:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 16:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x2408) 16:36:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 16:36:41 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) link(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0/bus\x00') 16:36:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 16:36:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 16:36:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') setns(r1, 0x0) clone(0x34004102, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x0, 0x0, @stepwise={0x51d, 0xff, 0x6, 0x0, 0x3}}) 16:36:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) sendmmsg$inet(r0, &(0x7f000000cf40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) [ 308.694452][T14916] QAT: Invalid ioctl 16:36:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 16:36:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 16:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x2408) 16:36:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 16:36:41 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) close(r0) io_setup(0x40000000085, &(0x7f0000000040)=0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x3c0}]) 16:36:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="14d1a50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, 0x0, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) recvfrom$inet(r3, 0x0, 0x3f00, 0x0, 0x0, 0x0) 16:36:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 308.884573][T14930] QAT: Invalid ioctl 16:36:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x33, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 16:36:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 309.008862][T14939] QAT: Invalid ioctl 16:36:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000019c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000001c0)=0xf436, 0x4) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0xc0) 16:36:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000003f0000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c000500080019000362f857e5eae4f99cb536058176642e3237603dbbfc0300000000000000978619899f048dc9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05772edefd470037488b4edd41745a0abe43871b5178d5deca6941d591dd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c415dc7de7591d1d89036f7"], 0x44}}, 0x0) 16:36:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/57, 0x39, 0x160, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x33, 0x4, 0x100000001, 0x0, r0}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000380)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x284440c5cd356c21) ioctl$UI_DEV_CREATE(r4, 0x5501) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000400, 0x0, 0x0, 0x20000586, 0x200005b6], 0x0, &(0x7f0000000340)}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 16:36:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x2408) 16:36:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x30, 0x0, &(0x7f0000000040)) [ 309.188792][T14957] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 309.211139][T14953] QAT: Invalid ioctl [ 309.217045][T14958] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 16:36:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/57, 0x39, 0x160, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x33, 0x4, 0x100000001, 0x0, r0}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000380)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x284440c5cd356c21) ioctl$UI_DEV_CREATE(r4, 0x5501) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000400, 0x0, 0x0, 0x20000586, 0x200005b6], 0x0, &(0x7f0000000340)}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 16:36:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 16:36:42 executing program 4: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) close(r1) 16:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000003f0000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c000500080019000362f857e5eae4f99cb536058176642e3237603dbbfc0300000000000000978619899f048dc9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05772edefd470037488b4edd41745a0abe43871b5178d5deca6941d591dd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c415dc7de7591d1d89036f7"], 0x44}}, 0x0) 16:36:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='-GPLem1ppp1\x00', 0xc, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x3f, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000002c0)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffff7, 0x10, 0x6c, 0xff}, &(0x7f0000000280)=0x18) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000400)="376277f95b7159c690510be9fec46848b3ae55925b02cd4b21481477d2ed3f0231781fdb3d49dc4e674acd0a3b4ae011e0c8e2094518286ae3d3d2f830f2581bbdf5a7940de070b85ff481bcf96cd362767a523c720f27a45ac5a36282e4f28cbff514a9145f259650c51ba9971606c9147220fac04af4b330165467141bfbde38922855297fa2b5372ccf3d3c11e664fc2d5a397cce5e8dabff950d0d1f822af5e1", 0xa2}, {&(0x7f00000004c0)="6218cfa0f6d2bfef590c5834a623494e6ea3742247a7ccccb6da547f22a10a7db34afacd316521adcfd338272b41f61c34bc1fd2382d114ca49c55334a9a609569c8ff7c6dba5cf19674d702d6223d94f4244e84e5c1a59038301c34ade1f9a0d4a17790e2d1a4a556b820334eba6dfd08b9867d0839d9e2ff6d498e7076339de7db913f52a3d48c75bb", 0x8a}, {&(0x7f0000000580)="f67ce9a5b6af2a00eb0e703b48420a937bcd2ff5528b87cebfb3b1a851c76a6b093022d794c926747732b3eeb00e9aff571d7a01b81cc22408729254484c27547c953e034e9fe37a7dd0f55ecea082871737dbbfe9ff3aad5d3912f1ef361073d5aff4f588b4e593a33df74f6d50da9c8c19eb6b62f9d0b6e1a11f33892f401058101ee299da9da7cd8c5c2e00175e6c24952587325e578ee4b831a6868ef7a1187f7bdb276f1f5f73f49cef885b99c333978a944507edf2e23107f778c823fb484fd3fe3f60fc32f52d34a2141d6c481de5cf8aeadd31ca40f91d09046747d68b0c697451a42797ac", 0xe9}, {&(0x7f0000000680)="18c7fd7f948cc8a0e68128bca339379ef2a0b24115b791435d2229b5db0183fe2d3c66e4305b3f51d359287476dffe817cb05489e9191dcf261326ffd18187834a882ae26565a27c9e241a325e75f61c3763bdef92b31f474dd965d69bdb5fd1567ac44730badf1b52b6e9", 0x6b}, {&(0x7f0000000700)="1ad66fae6864915c4f0329cdd20ca68d2c6a0dac2bb808e38f65aee7a9664f9caacab1e4ca2dd8fe28130fbcbf7419648612c0492555ba6c704378e99fb85064a362f7148a7f66e5e0193a6274acf5f9d32d84bf2120f641fe1e905f9cef9db00683548488f4fdaf65e921f1068200f05189216da95191d2b1ebcedf57cef1e58740fa49c490916b5372fe0c24d9960db0f75d8489e8e109bfb36f1ed68db95a8823a440f33e76b1c085c0b8b955ceefddd4f326eb4da2aa", 0xb8}, {&(0x7f00000007c0)="da8fe311cc97f8d530138822c55064a0583fe91a07172e9eb15e368389edbf47b6f5f8a476d83fa47dd6e44f626d5b021b2d540b41746365c5d43323309afbd88c2c08", 0x43}], 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/57, 0x39, 0x160, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x33, 0x4, 0x100000001, 0x0, r0}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000380)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x284440c5cd356c21) ioctl$UI_DEV_CREATE(r4, 0x5501) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000400, 0x0, 0x0, 0x20000586, 0x200005b6], 0x0, &(0x7f0000000340)}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 16:36:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(r1, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000000)=0x2408) 16:36:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='-GPLem1ppp1\x00', 0xc, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x3f, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000002c0)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffff7, 0x10, 0x6c, 0xff}, &(0x7f0000000280)=0x18) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000400)="376277f95b7159c690510be9fec46848b3ae55925b02cd4b21481477d2ed3f0231781fdb3d49dc4e674acd0a3b4ae011e0c8e2094518286ae3d3d2f830f2581bbdf5a7940de070b85ff481bcf96cd362767a523c720f27a45ac5a36282e4f28cbff514a9145f259650c51ba9971606c9147220fac04af4b330165467141bfbde38922855297fa2b5372ccf3d3c11e664fc2d5a397cce5e8dabff950d0d1f822af5e1", 0xa2}, {&(0x7f00000004c0)="6218cfa0f6d2bfef590c5834a623494e6ea3742247a7ccccb6da547f22a10a7db34afacd316521adcfd338272b41f61c34bc1fd2382d114ca49c55334a9a609569c8ff7c6dba5cf19674d702d6223d94f4244e84e5c1a59038301c34ade1f9a0d4a17790e2d1a4a556b820334eba6dfd08b9867d0839d9e2ff6d498e7076339de7db913f52a3d48c75bb", 0x8a}, {&(0x7f0000000580)="f67ce9a5b6af2a00eb0e703b48420a937bcd2ff5528b87cebfb3b1a851c76a6b093022d794c926747732b3eeb00e9aff571d7a01b81cc22408729254484c27547c953e034e9fe37a7dd0f55ecea082871737dbbfe9ff3aad5d3912f1ef361073d5aff4f588b4e593a33df74f6d50da9c8c19eb6b62f9d0b6e1a11f33892f401058101ee299da9da7cd8c5c2e00175e6c24952587325e578ee4b831a6868ef7a1187f7bdb276f1f5f73f49cef885b99c333978a944507edf2e23107f778c823fb484fd3fe3f60fc32f52d34a2141d6c481de5cf8aeadd31ca40f91d09046747d68b0c697451a42797ac", 0xe9}, {&(0x7f0000000680)="18c7fd7f948cc8a0e68128bca339379ef2a0b24115b791435d2229b5db0183fe2d3c66e4305b3f51d359287476dffe817cb05489e9191dcf261326ffd18187834a882ae26565a27c9e241a325e75f61c3763bdef92b31f474dd965d69bdb5fd1567ac44730badf1b52b6e9", 0x6b}, {&(0x7f0000000700)="1ad66fae6864915c4f0329cdd20ca68d2c6a0dac2bb808e38f65aee7a9664f9caacab1e4ca2dd8fe28130fbcbf7419648612c0492555ba6c704378e99fb85064a362f7148a7f66e5e0193a6274acf5f9d32d84bf2120f641fe1e905f9cef9db00683548488f4fdaf65e921f1068200f05189216da95191d2b1ebcedf57cef1e58740fa49c490916b5372fe0c24d9960db0f75d8489e8e109bfb36f1ed68db95a8823a440f33e76b1c085c0b8b955ceefddd4f326eb4da2aa", 0xb8}, {&(0x7f00000007c0)="da8fe311cc97f8d530138822c55064a0583fe91a07172e9eb15e368389edbf47b6f5f8a476d83fa47dd6e44f626d5b021b2d540b41746365c5d43323309afbd88c2c08", 0x43}], 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:36:42 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, 0x0, 0x212a01, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x802) r1 = dup(r0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f00000000c0)=0x7f83701a) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffffd5}, 0xfddf) read$eventfd(r1, &(0x7f0000000100), 0x8) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x94000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000180)) syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) [ 309.501142][T14977] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 16:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000003f0000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c000500080019000362f857e5eae4f99cb536058176642e3237603dbbfc0300000000000000978619899f048dc9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05772edefd470037488b4edd41745a0abe43871b5178d5deca6941d591dd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c415dc7de7591d1d89036f7"], 0x44}}, 0x0) [ 309.635855][T14984] QAT: Invalid ioctl 16:36:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='-GPLem1ppp1\x00', 0xc, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x3f, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000002c0)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffff7, 0x10, 0x6c, 0xff}, &(0x7f0000000280)=0x18) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000400)="376277f95b7159c690510be9fec46848b3ae55925b02cd4b21481477d2ed3f0231781fdb3d49dc4e674acd0a3b4ae011e0c8e2094518286ae3d3d2f830f2581bbdf5a7940de070b85ff481bcf96cd362767a523c720f27a45ac5a36282e4f28cbff514a9145f259650c51ba9971606c9147220fac04af4b330165467141bfbde38922855297fa2b5372ccf3d3c11e664fc2d5a397cce5e8dabff950d0d1f822af5e1", 0xa2}, {&(0x7f00000004c0)="6218cfa0f6d2bfef590c5834a623494e6ea3742247a7ccccb6da547f22a10a7db34afacd316521adcfd338272b41f61c34bc1fd2382d114ca49c55334a9a609569c8ff7c6dba5cf19674d702d6223d94f4244e84e5c1a59038301c34ade1f9a0d4a17790e2d1a4a556b820334eba6dfd08b9867d0839d9e2ff6d498e7076339de7db913f52a3d48c75bb", 0x8a}, {&(0x7f0000000580)="f67ce9a5b6af2a00eb0e703b48420a937bcd2ff5528b87cebfb3b1a851c76a6b093022d794c926747732b3eeb00e9aff571d7a01b81cc22408729254484c27547c953e034e9fe37a7dd0f55ecea082871737dbbfe9ff3aad5d3912f1ef361073d5aff4f588b4e593a33df74f6d50da9c8c19eb6b62f9d0b6e1a11f33892f401058101ee299da9da7cd8c5c2e00175e6c24952587325e578ee4b831a6868ef7a1187f7bdb276f1f5f73f49cef885b99c333978a944507edf2e23107f778c823fb484fd3fe3f60fc32f52d34a2141d6c481de5cf8aeadd31ca40f91d09046747d68b0c697451a42797ac", 0xe9}, {&(0x7f0000000680)="18c7fd7f948cc8a0e68128bca339379ef2a0b24115b791435d2229b5db0183fe2d3c66e4305b3f51d359287476dffe817cb05489e9191dcf261326ffd18187834a882ae26565a27c9e241a325e75f61c3763bdef92b31f474dd965d69bdb5fd1567ac44730badf1b52b6e9", 0x6b}, {&(0x7f0000000700)="1ad66fae6864915c4f0329cdd20ca68d2c6a0dac2bb808e38f65aee7a9664f9caacab1e4ca2dd8fe28130fbcbf7419648612c0492555ba6c704378e99fb85064a362f7148a7f66e5e0193a6274acf5f9d32d84bf2120f641fe1e905f9cef9db00683548488f4fdaf65e921f1068200f05189216da95191d2b1ebcedf57cef1e58740fa49c490916b5372fe0c24d9960db0f75d8489e8e109bfb36f1ed68db95a8823a440f33e76b1c085c0b8b955ceefddd4f326eb4da2aa", 0xb8}, {&(0x7f00000007c0)="da8fe311cc97f8d530138822c55064a0583fe91a07172e9eb15e368389edbf47b6f5f8a476d83fa47dd6e44f626d5b021b2d540b41746365c5d43323309afbd88c2c08", 0x43}], 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0x540, @rand_addr="999b8c4f000e78d5305957d3086ee403"}, 0x1c) dup2(r0, r1) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000080)={0x3f, 0x48a, [0x7, 0x8, 0x2, 0x20], 0x8a}) 16:36:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000200)=""/57, 0x39, 0x160, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x33, 0x4, 0x100000001, 0x0, r0}, 0x3c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r3, 0x40087543, 0x0) readahead(0xffffffffffffffff, 0x0, 0x0) times(&(0x7f0000000380)) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c0}, 0x284440c5cd356c21) ioctl$UI_DEV_CREATE(r4, 0x5501) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00', 0x19, 0x4, 0x0, [0x20000400, 0x0, 0x0, 0x20000586, 0x200005b6], 0x0, &(0x7f0000000340)}, 0x78) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 16:36:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f00000001c0)) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x9, 0x8cda7050a32d71ce) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f00000007c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000002003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) add_key(0x0, &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000380)="b11a57764d19bed97b", 0x9, 0xfffffffffffffffc) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x8000000, 0x0, 0x0, 0x2e, 0xffffffb5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 16:36:42 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000680)=ANY=[@ANYRESOCT], 0x17) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r5 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) [ 309.781550][T15006] netlink: 'syz-executor.5': attribute type 25 has an invalid length. 16:36:42 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40000, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='-GPLem1ppp1\x00', 0xc, 0x2) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000140)=0x3f, 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f00000002c0)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x0, 0x0, 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800020000000000", 0x24) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xfffffffffffffff7, 0x10, 0x6c, 0xff}, &(0x7f0000000280)=0x18) pwritev(r1, &(0x7f0000000840)=[{&(0x7f0000000400)="376277f95b7159c690510be9fec46848b3ae55925b02cd4b21481477d2ed3f0231781fdb3d49dc4e674acd0a3b4ae011e0c8e2094518286ae3d3d2f830f2581bbdf5a7940de070b85ff481bcf96cd362767a523c720f27a45ac5a36282e4f28cbff514a9145f259650c51ba9971606c9147220fac04af4b330165467141bfbde38922855297fa2b5372ccf3d3c11e664fc2d5a397cce5e8dabff950d0d1f822af5e1", 0xa2}, {&(0x7f00000004c0)="6218cfa0f6d2bfef590c5834a623494e6ea3742247a7ccccb6da547f22a10a7db34afacd316521adcfd338272b41f61c34bc1fd2382d114ca49c55334a9a609569c8ff7c6dba5cf19674d702d6223d94f4244e84e5c1a59038301c34ade1f9a0d4a17790e2d1a4a556b820334eba6dfd08b9867d0839d9e2ff6d498e7076339de7db913f52a3d48c75bb", 0x8a}, {&(0x7f0000000580)="f67ce9a5b6af2a00eb0e703b48420a937bcd2ff5528b87cebfb3b1a851c76a6b093022d794c926747732b3eeb00e9aff571d7a01b81cc22408729254484c27547c953e034e9fe37a7dd0f55ecea082871737dbbfe9ff3aad5d3912f1ef361073d5aff4f588b4e593a33df74f6d50da9c8c19eb6b62f9d0b6e1a11f33892f401058101ee299da9da7cd8c5c2e00175e6c24952587325e578ee4b831a6868ef7a1187f7bdb276f1f5f73f49cef885b99c333978a944507edf2e23107f778c823fb484fd3fe3f60fc32f52d34a2141d6c481de5cf8aeadd31ca40f91d09046747d68b0c697451a42797ac", 0xe9}, {&(0x7f0000000680)="18c7fd7f948cc8a0e68128bca339379ef2a0b24115b791435d2229b5db0183fe2d3c66e4305b3f51d359287476dffe817cb05489e9191dcf261326ffd18187834a882ae26565a27c9e241a325e75f61c3763bdef92b31f474dd965d69bdb5fd1567ac44730badf1b52b6e9", 0x6b}, {&(0x7f0000000700)="1ad66fae6864915c4f0329cdd20ca68d2c6a0dac2bb808e38f65aee7a9664f9caacab1e4ca2dd8fe28130fbcbf7419648612c0492555ba6c704378e99fb85064a362f7148a7f66e5e0193a6274acf5f9d32d84bf2120f641fe1e905f9cef9db00683548488f4fdaf65e921f1068200f05189216da95191d2b1ebcedf57cef1e58740fa49c490916b5372fe0c24d9960db0f75d8489e8e109bfb36f1ed68db95a8823a440f33e76b1c085c0b8b955ceefddd4f326eb4da2aa", 0xb8}, {&(0x7f00000007c0)="da8fe311cc97f8d530138822c55064a0583fe91a07172e9eb15e368389edbf47b6f5f8a476d83fa47dd6e44f626d5b021b2d540b41746365c5d43323309afbd88c2c08", 0x43}], 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:36:42 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) [ 309.891682][T15011] QAT: Invalid ioctl 16:36:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x48, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="44000000100001000000003f0000000000000000", @ANYRES32=r1, @ANYBLOB="0100000000000003240012001400d5fa623269646765cdb16fca76652c57206b0c000500080019000362f857e5eae4f99cb536058176642e3237603dbbfc0300000000000000978619899f048dc9769f72bfbcf1aa73ea962c45ef4c5990dcb2964387e46e639dee05772edefd470037488b4edd41745a0abe43871b5178d5deca6941d591dd2d957f3c7ea6cb38423b404fd43fb09893bbb557974d6a160560ced36a82d21bae31d130de16264b4429cf1bb2fad36c415dc7de7591d1d89036f7"], 0x44}}, 0x0) 16:36:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x3}) r2 = epoll_create(0x8c) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000c40)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6#\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 16:36:42 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400015e, 0x0) 16:36:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) 16:36:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\r\x00'], 0xfdef) 16:36:42 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) 16:36:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x48}}) [ 310.113247][T15037] netlink: 'syz-executor.5': attribute type 25 has an invalid length. [ 310.147956][T15042] device nr0 entered promiscuous mode [ 310.188568][T15042] PF_CAN: dropped non conform CAN FD skbuf: dev type 65534, len 64993, datalen 0 16:36:42 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) 16:36:42 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(r0, 0x0, 0x1) [ 310.328137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 310.334435][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:36:43 executing program 5: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) 16:36:43 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) [ 310.487439][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.493356][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:43 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 16:36:43 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) [ 311.021425][T15042] device nr0 entered promiscuous mode 16:36:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x4, 0x4, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="1a788a02d87daedd1c83e445beba4cea"]}, 0x28) 16:36:43 executing program 5: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) 16:36:43 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 16:36:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\r\x00'], 0xfdef) 16:36:44 executing program 2: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) 16:36:44 executing program 4: r0 = memfd_create(&(0x7f0000000080)='GPL\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c46000000005374f83d6480ccb90300060000000000000000b73800000000000000000000000000200002"], 0x2d) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 16:36:44 executing program 5: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) [ 311.508808][T15084] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. 16:36:44 executing program 2: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) [ 311.563766][T15081] device nr0 entered promiscuous mode 16:36:44 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:44 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 16:36:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1f7, 0x0, 0x0, 0xfffffffffffffee1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11b000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x44, 0x0, 0x8e) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000040)="0f20d86635200000000f22d8f20f2af966b9f603000066b8d80f000066ba000000000f300f01c864dff2baf80c66b8401d9f8166efbafc0c66b80000000066ef2ef30f5fee0f7613660f38817900260f0017", 0x52}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:44 executing program 2: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000b0300"/82]) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)) [ 312.011549][T15096] QAT: Invalid ioctl 16:36:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x5}], 0x2}}], 0x500, 0x0, 0x0) 16:36:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) [ 312.263482][T15096] QAT: Invalid ioctl 16:36:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\r\x00'], 0xfdef) 16:36:45 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:45 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="38f37f872cdba040e3f6f4"], 0x0, 0xb}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.493506][T15117] device nr0 entered promiscuous mode [ 312.753842][T15125] QAT: Invalid ioctl 16:36:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg(r1, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f0000003ac0)=[{&(0x7f00000027c0)="a6461d306a826ebd00d892de87ab73f37913eda8c15c24810d9bb30d04fc642bc1a8c4", 0x23}, {&(0x7f0000002980)="70f42e14818725d03d2adc2bf3aa1856fd6bdd48ee202513f7d0ea1860", 0x1d}], 0x2}, 0x0) 16:36:45 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) [ 312.908636][T15126] QAT: Invalid ioctl 16:36:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x8}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000008100000000000800020000000000", 0x3ac) 16:36:45 executing program 0: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 16:36:45 executing program 2: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, &(0x7f00000004c0)=0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x105a00, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={0x0}}, 0x810) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000006c0)) write$apparmor_exec(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x102) listen(0xffffffffffffffff, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000500)={0x7}, 0x7) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) link(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1/file0/file0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) [ 313.212873][T15141] QAT: Invalid ioctl 16:36:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\r\x00'], 0xfdef) 16:36:45 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = creat(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004480)={0x10000000000001, 0x0, 0x800000005, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000100), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) syz_open_dev$midi(0x0, 0x0, 0x206282) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x0) mount(0x0, &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) 16:36:46 executing program 2: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, &(0x7f00000004c0)=0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x105a00, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={0x0}}, 0x810) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000006c0)) write$apparmor_exec(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x102) listen(0xffffffffffffffff, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000500)={0x7}, 0x7) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) link(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1/file0/file0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) [ 313.350415][T15152] device nr0 entered promiscuous mode 16:36:46 executing program 2: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, &(0x7f00000004c0)=0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x105a00, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={0x0}}, 0x810) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000006c0)) write$apparmor_exec(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x102) listen(0xffffffffffffffff, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000500)={0x7}, 0x7) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) link(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1/file0/file0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 16:36:46 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:46 executing program 2: getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000240)=@assoc_value, &(0x7f00000004c0)=0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x105a00, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000680)={&(0x7f0000000280), 0xc, &(0x7f0000000480)={0x0}}, 0x810) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000006c0)) write$apparmor_exec(r1, &(0x7f0000000080)=ANY=[], 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x102) listen(0xffffffffffffffff, 0x0) capset(&(0x7f0000000640)={0x19980330}, &(0x7f00005ccfe8)) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) write$P9_RCLUNK(r2, &(0x7f0000000500)={0x7}, 0x7) mkdirat(0xffffffffffffffff, &(0x7f0000000380)='./file1/file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000002c0), 0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, 0x98) link(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1/file0/file0\x00') getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 16:36:46 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x20000004e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000000, &(0x7f00000000c0)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x2) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:36:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x380000, @ipv4}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) [ 314.061914][T15172] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:36:46 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) [ 314.114161][T15167] QAT: Invalid ioctl 16:36:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x40004e20}, 0x1c) listen(r1, 0xffffffffffffffff) syz_emit_ethernet(0xfe27, &(0x7f0000000240)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x3c9, &(0x7f0000000300)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:36:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xf2, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) [ 314.183631][T15168] QAT: Invalid ioctl 16:36:46 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x5, 0x0, 0x0) 16:36:46 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') r2 = syz_open_procfs(0x0, 0x0) sendfile(r1, r2, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000540)=0x200, 0x4) waitid(0x0, r3, 0x0, 0x20000000, &(0x7f00000003c0)) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) syz_open_dev$video(0x0, 0x0, 0x800) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) r6 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x106, 0x3}}, 0x20) write$apparmor_exec(r6, 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000140)={0x5, 0x7}) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0)=0x800, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x100, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x75a8ea52223e5a14) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TCSETS2(r2, 0x402c542b, 0x0) 16:36:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="dc0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0xdc}}, 0x0) 16:36:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 16:36:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) r1 = syz_open_dev$usbmon(0x0, 0x45, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffed0, 0x10000000, 0x0, 0xc0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000200)=0x1) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000300)={0x14, 0x67, 0x2, {0x4, 0x3, 0x7}}, 0x14) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f0000000280)={@rand_addr, @remote, @initdev}, &(0x7f00000002c0)=0xc) r2 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000640)) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) gettid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4000) getdents64(r1, &(0x7f0000000c40)=""/4096, 0x1000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x32d, 0x7000000], 0x8000, 0x400, 0x7d, 0xfffe, 0x100000005}) r4 = perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2003, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0xffffffffffffffff, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x6, 0x401, 0x1, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x100, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x3, r2, 0x0) request_key(&(0x7f00000005c0)='cifs.idmap\x00', &(0x7f0000000600)={'syz', 0x3}, 0x0, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f0000000380)='asymmetric\x02i\x8dRT\xcc|\rO\xe2\xbe\x95\xe2\x80}5y\xd6\xda1\xbd\x15\xddH_\xed\xe3\xae\x0e\x14\xc1\x87$\xae&\x90cPh\xb1,\x93[D\xd7\x88\x9dI^AD\xf4[3\xe17\xfa\x05\xc7\x16\x1c\x02G\xa8z\xd3\xda\xc1\xd01\x87\xbf\xdf\xe6)\\=\xc2\x15\x7fu\xf1n\xba\xb8\xdc\x80\x0f\xf8m@\xb2\x88\xce+\vXKa\xaeK\xed\x89<\x84_a\x8e\x82\x15\x9d\x9d^\x99\xa6\xbd\xbd\v\xd6\x1d\x80%#}\xaeDZa\xb9\x01\xff\xca\xf5\xc5\\F)F]\xc0\xfe\xd9\xff\xc79\x86\x01\xf9\xf1\x00\x80\x00\x00\x00\x00\x00\x00\x19@\xd7\x1ds\b4\x98U\x17Od\xaa\x98\x1cu\x13\x1c<\x01 \xe5\xf6\x8b\xe6C\x99\xe4\xc5\xf5v\x98{\xce\xc40N\x03\xcb\xffh\xf2h0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0xa}, 0xe) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xd, 0x80000000000002f, 0x4, 0x100000001, 0x0, r0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x18) 16:36:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) r4 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000940)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x6}, [{}, {0x8, 0x6, r3}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x4c, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/74, 0x4000, 0x1000, 0x2}, 0x18) inotify_add_watch(r2, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000300)={0x2, 0x2, 0x4, 0x8, 0x1, 0xffffffff}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x6c8a, 0x2, 0x9}) bind(r0, &(0x7f0000000600)=@in={0x2, 0x4e23, @empty}, 0x80) 16:36:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x2e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xeb49, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x10000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x280000, 0x9, 0x1, 0x2, 0x1, 0x0, 0x401, 0x0, 0x33cd, 0x8, 0x5689, 0x0, 0x8001, 0x20}}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @window={0x3, 0x0, 0x6}, @sack_perm, @mss={0x2, 0x3000000}, @sack_perm, @timestamp, @timestamp], 0x7) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000004c0)=""/154) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57e", 0x4e}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836", 0x22}, {0x0}], 0x4}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="2026f65ac618ded8834ff922b3f1e0b02b3a5f815ab057d67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751100000400"/71, 0xfffffffffffffcea, 0x40040, 0x0, 0xfffffffffffffe18) 16:36:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000240)={[{0x2}]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)) 16:36:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 16:36:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) 16:36:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) r4 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000940)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x6}, [{}, {0x8, 0x6, r3}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x4c, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/74, 0x4000, 0x1000, 0x2}, 0x18) inotify_add_watch(r2, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000300)={0x2, 0x2, 0x4, 0x8, 0x1, 0xffffffff}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x6c8a, 0x2, 0x9}) bind(r0, &(0x7f0000000600)=@in={0x2, 0x4e23, @empty}, 0x80) 16:36:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\xe4\xff\xff\xff\x00\x00\x00\x00\x05\xbdh\x00', 0x43732e5398416f1a}) 16:36:48 executing program 5: ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x15a, 0x4000000000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) timerfd_settime(0xffffffffffffffff, 0x1, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000002c0)='gretap0\x00') pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, 0x0, 0x0) 16:36:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x2e3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000001340)=""/4096, 0x200000, 0x800, 0x8}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xeb49, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x2, 0x10000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffc000/0x2000)=nil) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x280000, 0x9, 0x1, 0x2, 0x1, 0x0, 0x401, 0x0, 0x33cd, 0x8, 0x5689, 0x0, 0x8001, 0x20}}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "e570cf995c9032db31356867e691053e352ff637"}, 0x15, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000280)=[@timestamp, @window={0x3, 0x0, 0x6}, @sack_perm, @mss={0x2, 0x3000000}, @sack_perm, @timestamp, @timestamp], 0x7) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, r4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f00000004c0)=""/154) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(0xffffffffffffffff, &(0x7f00000011c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000640)="c30a40f7a5c321d4d2331ad8ff75b8534879e879e0174361c438c0ee81e35c98aafabfa359c538853781751f61f3f198e600e63b65620f92b9420a70ec7c839ef393dcdbd5a87772a0866eccd57e", 0x4e}, {&(0x7f00000006c0)="199e3b1f4800332fa49d88e728eff2c7160b22f1eb40b5b21849e35aafc17339d836", 0x22}, {0x0}], 0x4}}], 0x1, 0x0) sendto$inet(r1, &(0x7f00000012c0)="2026f65ac618ded8834ff922b3f1e0b02b3a5f815ab057d67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751100000400"/71, 0xfffffffffffffcea, 0x40040, 0x0, 0xfffffffffffffe18) 16:36:48 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) r4 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000940)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x6}, [{}, {0x8, 0x6, r3}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x4c, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/74, 0x4000, 0x1000, 0x2}, 0x18) inotify_add_watch(r2, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000300)={0x2, 0x2, 0x4, 0x8, 0x1, 0xffffffff}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x6c8a, 0x2, 0x9}) bind(r0, &(0x7f0000000600)=@in={0x2, 0x4e23, @empty}, 0x80) 16:36:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\xe4\xff\xff\xff\x00\x00\x00\x00\x05\xbdh\x00', 0x43732e5398416f1a}) 16:36:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 16:36:49 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:49 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000440)={@local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff88, 0x0, 0x0, 0x58, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) [ 316.368065][T15261] syz-executor.4 (15261) used greatest stack depth: 20576 bytes left 16:36:49 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r2 = inotify_init() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000004c0)={{}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getresgid(&(0x7f0000000780)=0x0, &(0x7f00000007c0), 0x0) r4 = getegid() setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f0000000940)={{}, {0x1, 0x1}, [{}, {}], {0x4, 0x6}, [{}, {0x8, 0x6, r3}, {0x8, 0x1, r4}], {}, {0x20, 0x4}}, 0x4c, 0x2) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/74, 0x4000, 0x1000, 0x2}, 0x18) inotify_add_watch(r2, &(0x7f0000000480)='./file0\x00', 0x80000040) umount2(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000300)={0x2, 0x2, 0x4, 0x8, 0x1, 0xffffffff}) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1, 0x0) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) capset(&(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x80000001, 0x6c8a, 0x2, 0x9}) bind(r0, &(0x7f0000000600)=@in={0x2, 0x4e23, @empty}, 0x80) 16:36:49 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003840)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/176, 0x180}], 0x1}}], 0x1, 0x0, 0x0) 16:36:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6b00, 0x0) close(r0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 16:36:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 16:36:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="c9c5bfe0fc1666e28c1ff9deaab1f33eb8533d0645572d2c1c3270660f3edf4650815cae2f838ac08ce45e37d6896cca79816c39621a43fbd2a99eac6132dd03231a72815f1dc7f3b889e4dd1a1d7a3451d46fa0aa9d5dadc8814e035215772dbf890cb5dbd3a8ab8cf015cd2baa0a01b4b541771463e978f536fa9b41078b703a83bce084ea702414fc9258000125017d561a1effec2e012661430c410d0a52dde657db82a6241aad4371b9479bb6a404202efb20e58dbdaeb1a7a2bd94", 0xbe}, {&(0x7f00000001c0)="20924d44d0e37ed01ccb0ee0efb091a399a746d27fcc5d15e34b812ea15179c2e79e872ac694497140dc745dc8f27900fdcce791a0ac56c5ed61eb4b5bdf635f02aa59d106ff5d8b819f045b44e61052ec1f88a61d71fed49135f12b6a9d1e15c2fdc12769766457c60be72e5bf082cd4d2d8ee76e7a257a8ccf3351e935b2ec5cb94606c11cef5759f80356bffb422d", 0x90}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000280)="44b6cd10c127223f12965a84b9620769ec429fbcc4b87375fa5badaa028669addf2dc912c0fe9dca36424aacd078dfb38ea6ebf9dce5b096d8cb78ae6708ceb2c658b2c33318460bfb324d09c4b8d927f7afa0a37156639bb8ed608fbbfd9198515882273ab75ce88bf668cb381bca5d7f05962535cb303d948aaca372e42f505126d6dbc3f5e10ec75871f56428f25423dd9bd402f483f3a91f137fe07eaeee216cb27e41c9bc9def56d91a7b5aef5aadfc356c0f2548332926f61eb6064936bc", 0xc1}, {&(0x7f0000001500)="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", 0xdf2}], 0x5) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 16:36:49 executing program 0: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:49 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:50 executing program 0: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:50 executing program 0: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:50 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) 16:36:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000440)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 16:36:50 executing program 0: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:50 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:50 executing program 2: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x5}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) 16:36:51 executing program 2: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) 16:36:51 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB="66696c7465720000000000100000617715b9563cc9281000000300000080000000000100000000000000000000040011007804002256ef190040010000400100009003000090"], 0x1) 16:36:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x97d8) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r1, 0x8941, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000180)='pkcs7_test\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/cachefiles\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000016c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001640), 0x2, 0xa}}, 0x20) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/103, 0x67}, {&(0x7f0000000300)=""/16, 0x10}], 0x2, &(0x7f0000002980)=[{&(0x7f0000000380)=""/56, 0x38}, {&(0x7f0000001480)=""/148, 0x94}, {&(0x7f0000001540)=""/117, 0x75}, {0x0}, {&(0x7f0000002600)=""/94, 0x5e}, {&(0x7f0000002680)=""/251, 0xfb}, {&(0x7f0000002780)=""/199, 0xc7}], 0x7, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4040, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 16:36:51 executing program 1: unshare(0x20000) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x401c5820, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x5) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) 16:36:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2000000000) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x0, 0x400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000a40), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000780)=0xfffffffffffffc21) unshare(0x40000000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000900), &(0x7f0000000940)=0x2) socket$inet(0x2, 0x3, 0x0) socket$inet(0x10, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@empty, @multicast2}, &(0x7f0000000140)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5ef1, 0x240000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000340)={0x2, @pix={0x6, 0x6, 0x7f77775b, 0x3, 0x10001, 0x100000001, 0x9, 0x3, 0x1, 0x0, 0x1, 0x7}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote}}}, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0x1000, 0x2, 0x1000, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r2, 0x5, 0x5, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="e1000000da9104f9de7b64dc59b588f6434e40d85bef4d2e662e24ea2dc6f9e6db3ad1b2741b6d0eca7a4231d80de7cfa0002707c1d27dba6ecbac26bfcef185fd18060b19d005461d0820db0800000000000000d5c63a75e9964aa18b7279f387dbfd2e7f9e5c2f62bd1d94c1aadad03db3fb506099b82d8b9a06000000000000006f177af60e6ab62eb0d744a44316c8cf29cb2457314670b96ee9e20f178cdd36d335b932f4dbd0d724485ae2080f0db57a1c7c20f8a9ce89629c1048f33a1e5606a08bd11bac46c63939fb00000bb7b7a1994b3a1a48a1084602c8bdc9ac9f729c2496"], &(0x7f0000000040)=0xe9) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xb}, {0xa, 0x0, 0x7, @loopback, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 16:36:51 executing program 0: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x7fffdf004000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) 16:36:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) migrate_pages(0x0, 0x81, &(0x7f0000000100)=0xffff, &(0x7f0000000240)=0x2) [ 318.775026][T15391] IPVS: ftp: loaded support on port[0] = 21 16:36:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\x8b\t\xb5\xd8)\xdfa?^h\x14\x04\xecW\xfa\xff\xb7\xf3K6\xb4i\xba\x92i\x9b\x05\xc3?\x05h\xd0Fr\t\x12\xef~3U\xf6\xc9\x86P\xc2\xa9u\x01\x19I\xc70x0, 0x1000, 0x2, 0x1000, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r2, 0x5, 0x5, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="e1000000da9104f9de7b64dc59b588f6434e40d85bef4d2e662e24ea2dc6f9e6db3ad1b2741b6d0eca7a4231d80de7cfa0002707c1d27dba6ecbac26bfcef185fd18060b19d005461d0820db0800000000000000d5c63a75e9964aa18b7279f387dbfd2e7f9e5c2f62bd1d94c1aadad03db3fb506099b82d8b9a06000000000000006f177af60e6ab62eb0d744a44316c8cf29cb2457314670b96ee9e20f178cdd36d335b932f4dbd0d724485ae2080f0db57a1c7c20f8a9ce89629c1048f33a1e5606a08bd11bac46c63939fb00000bb7b7a1994b3a1a48a1084602c8bdc9ac9f729c2496"], &(0x7f0000000040)=0xe9) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xb}, {0xa, 0x0, 0x7, @loopback, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 16:36:53 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 16:36:53 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r1) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x60000008000006, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x80, 0x8}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 16:36:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x2, 0x7], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x4788, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff82, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 16:36:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)={0x1d, 0x7}) 16:36:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 16:36:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 16:36:53 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 16:36:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x1cc, 0x0, 0x0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a6d000000000005e7591714890d5037d45649"}, 0x38) [ 320.825601][T15452] IPVS: ftp: loaded support on port[0] = 21 16:36:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0}) [ 320.961950][T15466] binder: BINDER_SET_CONTEXT_MGR already set [ 320.985592][T15466] binder: 15461:15466 ioctl 4018620d 20000200 returned -16 16:36:53 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x1cc, 0x0, 0x0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a6d000000000005e7591714890d5037d45649"}, 0x38) [ 321.012249][T15470] binder: BINDER_SET_CONTEXT_MGR already set [ 321.026705][T15470] binder: 15461:15470 ioctl 4018620d 20000200 returned -16 16:36:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000040)="2400000052001f0014f9f407002c04000a00071008000100ffffffff0800000000000000", 0x3d) 16:36:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2000000000) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x0, 0x400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000a40), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000780)=0xfffffffffffffc21) unshare(0x40000000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000900), &(0x7f0000000940)=0x2) socket$inet(0x2, 0x3, 0x0) socket$inet(0x10, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@empty, @multicast2}, &(0x7f0000000140)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5ef1, 0x240000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000340)={0x2, @pix={0x6, 0x6, 0x7f77775b, 0x3, 0x10001, 0x100000001, 0x9, 0x3, 0x1, 0x0, 0x1, 0x7}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote}}}, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0x1000, 0x2, 0x1000, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r2, 0x5, 0x5, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="e1000000da9104f9de7b64dc59b588f6434e40d85bef4d2e662e24ea2dc6f9e6db3ad1b2741b6d0eca7a4231d80de7cfa0002707c1d27dba6ecbac26bfcef185fd18060b19d005461d0820db0800000000000000d5c63a75e9964aa18b7279f387dbfd2e7f9e5c2f62bd1d94c1aadad03db3fb506099b82d8b9a06000000000000006f177af60e6ab62eb0d744a44316c8cf29cb2457314670b96ee9e20f178cdd36d335b932f4dbd0d724485ae2080f0db57a1c7c20f8a9ce89629c1048f33a1e5606a08bd11bac46c63939fb00000bb7b7a1994b3a1a48a1084602c8bdc9ac9f729c2496"], &(0x7f0000000040)=0xe9) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xb}, {0xa, 0x0, 0x7, @loopback, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 16:36:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 16:36:54 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000002c0)={0x0, 0xf0ffff, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x3b2}}, 0x0) 16:36:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x1cc, 0x0, 0x0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a6d000000000005e7591714890d5037d45649"}, 0x38) 16:36:54 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 16:36:54 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x1cc, 0x0, 0x0, 0x1d0, 0x0, 0x0, 0x0, 0x0, 0x8}, "e606b1c2062a6d000000000005e7591714890d5037d45649"}, 0x38) [ 321.520311][T15491] IPVS: ftp: loaded support on port[0] = 21 16:36:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 16:36:54 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:36:54 executing program 4: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000005c0)=0x26c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x10, &(0x7f0000000000)={r1, 0x68}, 0x8) 16:36:54 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0x0) r1 = dup2(r0, r0) sendmmsg$unix(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}], 0x1, 0x0) 16:36:54 executing program 4: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) [ 321.961716][T15512] sctp: [Deprecated]: syz-executor.3 (pid 15512) Use of struct sctp_assoc_value in delayed_ack socket option. [ 321.961716][T15512] Use struct sctp_sack_info instead 16:36:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2000000000) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000a00), 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000880)={@empty, @ipv4={[], [], @rand_addr=0x3}, @mcast2, 0x9, 0x8001, 0x0, 0x400}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000a40), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000600), &(0x7f0000000780)=0xfffffffffffffc21) unshare(0x40000000) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000900), &(0x7f0000000940)=0x2) socket$inet(0x2, 0x3, 0x0) socket$inet(0x10, 0x2, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@empty, @multicast2}, &(0x7f0000000140)=0xc) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5ef1, 0x240000) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000340)={0x2, @pix={0x6, 0x6, 0x7f77775b, 0x3, 0x10001, 0x100000001, 0x9, 0x3, 0x1, 0x0, 0x1, 0x7}}) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000540)={0x3, {{0xa, 0x4e21, 0x2, @remote}}}, 0x88) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000680)={0x0, 0x1000, 0x2, 0x1000, 0x40000}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000080)={r2, 0x5, 0x5, 0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r2, @ANYBLOB="e1000000da9104f9de7b64dc59b588f6434e40d85bef4d2e662e24ea2dc6f9e6db3ad1b2741b6d0eca7a4231d80de7cfa0002707c1d27dba6ecbac26bfcef185fd18060b19d005461d0820db0800000000000000d5c63a75e9964aa18b7279f387dbfd2e7f9e5c2f62bd1d94c1aadad03db3fb506099b82d8b9a06000000000000006f177af60e6ab62eb0d744a44316c8cf29cb2457314670b96ee9e20f178cdd36d335b932f4dbd0d724485ae2080f0db57a1c7c20f8a9ce89629c1048f33a1e5606a08bd11bac46c63939fb00000bb7b7a1994b3a1a48a1084602c8bdc9ac9f729c2496"], &(0x7f0000000040)=0xe9) setsockopt$inet6_int(r3, 0x29, 0xc8, &(0x7f00000004c0), 0x38) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x1, 0x7, 0x4}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}, 0xb}, {0xa, 0x0, 0x7, @loopback, 0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") 16:36:54 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 16:36:54 executing program 1: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:54 executing program 4: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x21, &(0x7f0000000000)={'nat\x00\x06\x03@\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) 16:36:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5405, 0x75dffd) [ 322.247079][T15533] IPVS: ftp: loaded support on port[0] = 21 16:36:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 16:36:55 executing program 1: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:55 executing program 4: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:55 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0x80) 16:36:55 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 16:36:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000040)) 16:36:55 executing program 3: r0 = socket(0x400000010, 0x802, 0x0) write(r0, &(0x7f0000000040)="fc00000048000701ac092500090007000aab08000a0000000000e293210001c000000000000000000000000009000000fa2c1ec28656aaa79b384b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463aa5f752e4f5566f91cf190201ded815b2ccd243f295edbabc7c3f2eeb57d43dd16b176e83df150c3b8829411f46a6b567b47c095387e6e158a1ad0a4f41f0d48f6f0000080548deac270e33429f3794dec896592d69d381873cf1587c612d2e26ce36f071f0c22700"/252, 0xfc) 16:36:55 executing program 1: socket$inet(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x1004e20, @local}, 0x10) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x800, 0x10100) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40000000000046, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff), 0x0) dup3(r1, r0, 0x0) 16:36:55 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2d0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) 16:36:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newqdisc={0x48, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x1c, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}, @TCA_HHF_NON_HH_WEIGHT={0x8}, @TCA_HHF_BACKLOG_LIMIT={0x8}]}}]}, 0x48}}, 0x0) 16:36:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffff, 0x2, r3}) 16:36:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x20000000000013, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup(r0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) shutdown(r0, 0x1) 16:36:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 16:36:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xe, 0x0, 0x0, 0x1000000000054}, 0x98) 16:36:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, 0x0, 0x0) 16:36:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffff, 0x2, r3}) 16:36:56 executing program 5: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000180)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) 16:36:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2d0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) 16:36:56 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, &(0x7f0000000040)=0x14) 16:36:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffff, 0x2, r3}) 16:36:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2d0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) 16:36:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000002c0)={r2, 0x0, 0x2, r2}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r3, 0xffff, 0x2, r3}) 16:36:56 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x2d0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f00000000c0)=""/62, 0x3e}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x18b, 0x10, 0x4, 0x3}, &(0x7f0000000140)=0x18) 16:36:57 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:36:57 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) 16:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000140)=0x100) 16:36:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000180)="11dca5055e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f00007e0000)=""/4, &(0x7f0000000040)=0x4) [ 324.463019][T15615] binder: 15614:15615 ioctl c018620c 20000040 returned -1 16:36:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000087c0)={0x0, 0x0, &(0x7f0000008780)={&(0x7f00000086c0)=@newlink={0x40, 0x10, 0x505, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x11}]]}}}]}, 0x40}}, 0x0) 16:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000140)=0x100) 16:36:57 executing program 5: clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) inotify_init1(0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:36:57 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="a4abd38028db4b2b4d2f2f3ff7b72780af4c90ccb170e60b3a8bf56d0000000000000000291318d0a17270bbce74b47888318b04aefd4eded2cf39d73bcd8580b136a0c80e16eafbe5ddf4f090000000b27cef5f0ec03c1028a6e60ecd5ec03dce6ec4cf6cc3f308f910b7d6bc0edd632be98b23bd5af4606291ae6219f9a5cbf3ecd0e95406ba872e9b19776600c745434d0cb0d59a1507a3d2259d3ae51d828e5b2ad84a8e0f0455098231629694e306ecc8fd4339a385965ad812b74c5c17c022f37d6c5d348885885bf0b5ca6c2a", 0xd0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 324.692775][T15633] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 324.773490][T15644] ptrace attach of "/root/syz-executor.0"[15642] was attempted by "/root/syz-executor.0"[15644] 16:36:57 executing program 4: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) syz_open_dev$sndmidi(&(0x7f0000000240)='/dev/snd/midiC#D#\x00', 0x2, 0xa0001) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 16:36:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000140)=0x100) 16:36:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000480)={r1, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, &(0x7f0000000140)=0x100) 16:36:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:58 executing program 5: clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) inotify_init1(0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x30b, 0x0, [], [{}, {0xffffffff}]}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x19e, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)=0x2408) 16:36:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000001c0)={0x0, 0x4d8e, 0x6, [], 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000005c0)={&(0x7f0000000440)={0x148, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x12c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}]}}]}, 0x148}}, 0x4040080) 16:36:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:59 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:36:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="24000000200007021dfffd946f610500020000001f00000000000800080017000400ff7e", 0x24}], 0x1}, 0x0) 16:36:59 executing program 5: clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) inotify_init1(0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:36:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000400)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='veth1\x00', 0x10) fdatasync(r0) connect$inet(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f00000003c0)='./file0\x00', 0x128) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000080), &(0x7f0000000100)=0x4) semget(0x1, 0x3, 0x501) r4 = semget(0x0, 0x1, 0x20) semctl$GETZCNT(r4, 0x80000000000, 0xf, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@multicast1, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@initdev}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000ac0)={'eql\x00'}) getsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000040), 0x0) getsockname$inet(r1, &(0x7f0000000140), &(0x7f0000000300)=0x10) sendmmsg(r2, &(0x7f00000019c0)=[{{&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0xa00000000000000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, 0x0}}, {{0x0, 0x33f, &(0x7f0000001980), 0x6e}}], 0x2, 0x4000014) 16:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:36:59 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:36:59 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', @ifru_data=0x0}) 16:36:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x101000, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000002c0)=0x0) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, r1) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r3) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000240)="95c9e7ad96d33de061da4060272e0ef04897bfe0468c9ba8967126ebe592f5831b6183b209b59eba5dd5b3535e012c163b0d2b6aa61c63434f58cc85834428a4935f1d00feffeb743c28070f048e60d03d6dbc8419594b05959bd4a71260a764c45780f69837928dd0b6092812a6eea1e7fee8dc98689bd44e", 0x79, 0xfffffffffffffffd) syz_open_procfs(r2, &(0x7f0000000340)='autogroup\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) r7 = shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x400000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x3) shmctl$SHM_UNLOCK(r7, 0xc) setreuid(r6, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r5, r4, r5}, 0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00'}}) 16:37:00 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:37:00 executing program 4: r0 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 16:37:01 executing program 5: clone(0x4001400, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) inotify_init1(0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x1, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:37:01 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x602100, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) 16:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r0) 16:37:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r0, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r0) 16:37:01 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x602100, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x320, 0x0, &(0x7f0000003700)={0x77359400}) [ 407.927279][T15776] ------------[ cut here ]------------ [ 407.932809][T15776] AppArmor WARN aa_sock_msg_perm: ((!sock)): [ 407.933097][T15776] WARNING: CPU: 1 PID: 15776 at security/apparmor/lsm.c:920 aa_sock_msg_perm.isra.0+0xdd/0x170 [ 407.949448][T15776] Kernel panic - not syncing: panic_on_warn set ... [ 407.956034][T15776] CPU: 1 PID: 15776 Comm: kworker/1:8 Not tainted 5.3.0-rc7+ #0 [ 407.963649][T15776] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 407.973798][T15776] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 407.980121][T15776] Call Trace: [ 407.983446][T15776] dump_stack+0x172/0x1f0 [ 407.987776][T15776] ? aa_sock_msg_perm.isra.0+0x20/0x170 [ 407.993317][T15776] panic+0x2dc/0x755 [ 407.997232][T15776] ? add_taint.cold+0x16/0x16 [ 408.001917][T15776] ? __kasan_check_write+0x14/0x20 [ 408.007034][T15776] ? __warn.cold+0x5/0x4c [ 408.011362][T15776] ? __warn+0xe7/0x1e0 [ 408.015436][T15776] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 408.020978][T15776] __warn.cold+0x20/0x4c [ 408.025216][T15776] ? vprintk_emit+0x1ea/0x700 [ 408.029891][T15776] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 408.035488][T15776] report_bug+0x263/0x2b0 [ 408.039820][T15776] do_error_trap+0x11b/0x200 [ 408.044409][T15776] do_invalid_op+0x37/0x50 [ 408.048817][T15776] ? aa_sock_msg_perm.isra.0+0xdd/0x170 [ 408.054366][T15776] invalid_op+0x23/0x30 [ 408.058561][T15776] RIP: 0010:aa_sock_msg_perm.isra.0+0xdd/0x170 [ 408.066709][T15776] Code: 89 ef e8 66 e6 02 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 46 03 68 fe 48 c7 c6 20 93 c0 87 48 c7 c7 20 7e c0 87 e8 0b 8c 39 fe <0f> 0b e9 43 ff ff ff e8 27 03 68 fe 48 c7 c6 20 93 c0 87 48 c7 c7 [ 408.086429][T15776] RSP: 0018:ffff8880504479b0 EFLAGS: 00010286 [ 408.092493][T15776] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 408.100467][T15776] RDX: 0000000000000000 RSI: ffffffff815c2696 RDI: ffffed100a088f28 [ 408.108430][T15776] RBP: ffff8880504479d8 R08: ffff88809986c480 R09: fffffbfff11b42dd [ 408.116393][T15776] R10: fffffbfff11b42dc R11: ffffffff88da16e3 R12: ffff888050447b20 [ 408.124354][T15776] R13: ffffffff87c08260 R14: 0000000000000002 R15: 000000000000001d [ 408.132342][T15776] ? vprintk_func+0x86/0x189 [ 408.136940][T15776] apparmor_socket_sendmsg+0x2a/0x30 [ 408.142218][T15776] security_socket_sendmsg+0x77/0xc0 [ 408.147573][T15776] sock_sendmsg+0x45/0x130 [ 408.151985][T15776] kernel_sendmsg+0x44/0x50 [ 408.156487][T15776] rxrpc_send_keepalive+0x1ff/0x940 [ 408.161680][T15776] ? perf_trace_lock_acquire+0xf5/0x530 [ 408.167219][T15776] ? rxrpc_reject_packets+0xab0/0xab0 [ 408.172591][T15776] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 408.178570][T15776] ? lock_downgrade+0x920/0x920 [ 408.183415][T15776] ? rxrpc_get_peer_maybe+0x2b0/0x4c0 [ 408.188783][T15776] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 408.194760][T15776] ? __local_bh_enable_ip+0x15a/0x270 [ 408.200128][T15776] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 408.205923][T15776] ? mark_held_locks+0xf0/0xf0 [ 408.210688][T15776] ? rxrpc_peer_add_rtt+0x650/0x650 [ 408.215879][T15776] ? trace_hardirqs_on+0x67/0x240 [ 408.220899][T15776] process_one_work+0x9af/0x1740 [ 408.225836][T15776] ? pwq_dec_nr_in_flight+0x320/0x320 [ 408.231201][T15776] ? lock_acquire+0x190/0x410 [ 408.235881][T15776] worker_thread+0x98/0xe40 [ 408.240374][T15776] ? trace_hardirqs_on+0x67/0x240 [ 408.245399][T15776] kthread+0x361/0x430 [ 408.249459][T15776] ? process_one_work+0x1740/0x1740 [ 408.254647][T15776] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 408.260904][T15776] ret_from_fork+0x24/0x30 [ 408.266790][T15776] Kernel Offset: disabled [ 408.271120][T15776] Rebooting in 86400 seconds..