[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.968953][ T27] audit: type=1800 audit(1582977498.060:25): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 57.999180][ T27] audit: type=1800 audit(1582977498.070:26): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 58.031696][ T27] audit: type=1800 audit(1582977498.070:27): pid=7600 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.200' (ECDSA) to the list of known hosts. 2020/02/29 11:58:28 fuzzer started 2020/02/29 11:58:30 dialing manager at 10.128.0.105:45113 2020/02/29 11:58:30 syscalls: 2955 2020/02/29 11:58:30 code coverage: enabled 2020/02/29 11:58:30 comparison tracing: enabled 2020/02/29 11:58:30 extra coverage: enabled 2020/02/29 11:58:30 setuid sandbox: enabled 2020/02/29 11:58:30 namespace sandbox: enabled 2020/02/29 11:58:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/29 11:58:30 fault injection: enabled 2020/02/29 11:58:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/29 11:58:30 net packet injection: enabled 2020/02/29 11:58:30 net device setup: enabled 2020/02/29 11:58:30 concurrency sanitizer: enabled 2020/02/29 11:58:30 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 70.610517][ T7766] KCSAN: could not find function: '_find_next_bit' [ 76.754576][ T7766] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/29 11:58:40 adding functions to KCSAN blacklist: '_find_next_bit' 'copy_process' 'blk_mq_dispatch_rq_list' 'pcpu_alloc' 'wbt_wait' 'generic_write_end' 'kauditd_thread' 'vfs_unlink' 'xas_clear_mark' 'lruvec_lru_size' 'do_signal_stop' 'ktime_get_ts64' 'blk_mq_run_hw_queue' '__filemap_fdatawrite_range' 'snd_seq_check_queue' 'netlink_getname' 'file_update_time' 'kcm_rfree' 'ip_tunnel_xmit' 'tick_nohz_next_event' 'dd_has_work' 'atime_needs_update' 'ext4_sync_file' 'shmem_file_read_iter' '__add_to_page_cache_locked' 'ktime_get_real_seconds' 'futex_wait_queue_me' 'ext4_mb_good_group' 'wbt_issue' '__put_unused_fd' 'alloc_empty_file' '__dev_queue_xmit' 'echo_char' 'tick_sched_do_timer' 'ext4_nonda_switch' 'ext4_da_write_end' 'vfs_fsync_range' 'inode_sync_complete' 'run_timer_softirq' '__process_echoes' 'd_lru_add' 'do_exit' 'ext4_writepages' 'do_nanosleep' 'ext4_free_inodes_count' 'iput' 'snd_timer_pause' 'poll_schedule_timeout' 'do_sendfile' 'ext4_has_free_clusters' 'ext4_mark_iloc_dirty' 'blk_mq_sched_dispatch_requests' 'xas_find_marked' 'n_tty_receive_buf_common' 'mod_timer' 'audit_log_start' 'find_get_pages_range_tag' 'blk_mq_get_request' 'add_timer' 'page_counter_charge' 'find_alive_thread' 'generic_update_time' 'hrtimer_interrupt' 'wbt_done' 'tick_nohz_idle_stop_tick' '__mark_inode_dirty' 'exit_signals' '__perf_event_overflow' '__snd_rawmidi_transmit_ack' 'generic_fillattr' '__lru_cache_add' 'snd_seq_prioq_cell_out' 'shmem_add_to_page_cache' 'page_counter_try_charge' 'ktime_get_seconds' 'ep_poll' '__ext4_new_inode' 'do_syslog' 'unix_release_sock' 12:02:10 executing program 0: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000000)) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040), 0x550, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0x18) pipe(&(0x7f0000000140)) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) writev(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)="fa58c6ba521bd847333340e8fd7a30e4ab77a1f28e8d0c8be325b57218a5e2ce053688806fb5ac5d285aa37726e7474c013c0a8aff74f0c33f35f56bdf4baf82f5b1286b9b1d167f16dc8cffd8abe2881c3f4171a51d07f27c41423f6bc94bd4599d8dc017a6390b4ef04cefc360fcc2", 0x70}, {&(0x7f0000000240)="def0fd4be7303d803d95680cc779c60ab544d654ed48cc5de7e327d082abaf32", 0x20}, {&(0x7f0000000280)="615ff9e1db4454200c1b45c51a2c5963327460a9adb247102a4324d9d1685bb531bb7f2b43aa55d1959bb924d73ac494b12d4385d88ec84b5e8dab81eccb9da418f3c01e003c801600666a70f1e217486326e1c8aec7723e8b4f906737cb7ea422feef7641586e5ccf11ffc01b51d31a02bd45565357c28bcad7df5e636162ec9bc76f2e365d57c5d62dd9c48f031f0435c94b6ec308a1d755f4bdf9d1142a5731d12841a06a81a12b2c043f6d42e0d51b75282469c79357044c1a387e85cc98ab2e672c17de25e19b03d8a5242c9abd324056fe3c6e", 0xd6}], 0x3) r1 = socket$caif_seqpacket(0x25, 0x5, 0x2) fallocate(r1, 0x3, 0x3, 0x7f) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000400)={0x9f0000, 0x8, 0x2000200, 0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x980910, 0x3, [], @ptr=0x400}}) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000440)=0x40) openat$cuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cuse\x00', 0x2, 0x0) r3 = syz_open_dev$vcsa(&(0x7f00000004c0)='/dev/vcsa#\x00', 0xc0, 0x40000) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') getpeername$packet(r2, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000005c0)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(r3, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r4, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x44004) r6 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f00000006c0)={0x5, 0xffc}) pwritev(r1, &(0x7f0000000d00)=[{&(0x7f0000000700)="a74916660b705414f4ae1fb4ca21a1aa6f3f0ea7a74eeac7c42c289d9a0382fe568173c5cd768445f653005b2f9eff52d08ac32b2547e205a774b55e008b2996fe13256f0ff567fe2f13d29723fcd3a1abb39667f6caf8c4409c815450cfbd6452dc8b8b3718fb27ff8c1ff07c236a95b6230d41f4e57565d0ff68f80872b64a89eeb312b604738e837bc1a50286d23bb91a296e256d6ac4e71b38c25875ae618d643c1e97be4ffb30b52ecdddf4452d1a0bc1e6499c7a6aaf68", 0xba}, {&(0x7f00000007c0)="3635039596f1b2541fa87d957937ce49425d7c7a1fa235d22c89f6914241064674da1b40abd6c65c6ea865c24ef5dd793ba1dd40c351ae652038f61d0ba75d074254bd3c6c500d99066cd92f839e0b0a7cb6b6ef7094852a14122c69e96c1885df4cf9dc40684f4711cf8cf2f031680bdde35819ccaa982e9409db4a436d38d9b56b98fefff2ef43036dc3a1aa4c5b832d25e7c83f6924ab7e074717ad5573c917bfb588f8b76d2bd747d8eca12dfad7da367b99e2b49630325fcc32a8935354b1dd754205bc554b4da961fff0bf817c8168d6f3b8bb690eeae9b2077d11fd60fdf77a8330c405a38ab0446d8d4a298fbf7ca3", 0xf3}, {&(0x7f00000008c0)="178555b113a15a269df29c567bf28fa2bf78879df827f83ef35168", 0x1b}, {&(0x7f0000000900)="c671b2d1c29708fa7561904721ca04453f985c5887e962097ac94d5af2cf83d833ffe9c08609c2db6b55af5e12a47f5ba133605f847113523e1312f566c0f7eecfbf3235009a7fa68ddaff513d93b0775d94f99ce11a05dc09f71574fcfcf9df2c5b7e8a50050c82104e1a35cd1be96471de730e99e73da349e74e2aaa561078dd629b03575cc388e825c6f336e7cc30dfa575950092fbf6376120946bc22ff5979f5fbb169e0c05153fc8fd5ad98dfd0da7820cb47756203303c3f154", 0xbd}, {&(0x7f00000009c0)}, {&(0x7f0000000a00)="9d2d5250d5b54fc00ca61767e91928ca5e76e818c6da1534f9349fa32e1997bbd09c4ff0e1efe29af84d23cf804866532f807db19fc14aa3c15d320d9effd096a4edec6ef78ff1476507b2e8b470d827b745511b84bb1b64171a5c831e6eaebdcac34bd07d413c21c309535ce8155296a80f813a780a3833a4a33fbe8b1c877dfddaee207b5ae206482b6a558ee0821452dd7e2ff8de5c2442afb90dd01993672526d7ac481e0f3e894e183ca5b6f3b8ec32b6c85b78edc756d6aa5cacb6204493478f04494aa6ef917e68927dc8eafca16f318c4627f33042aaedd73dc464cf89", 0xe1}, {&(0x7f0000000b00)="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", 0xfc}, {&(0x7f0000000c00)="d81a2126456dd65a6434d1be01b1a4ad0905dc77c4e4fcd944ccccdb7137779825a14b51b217c1c91864381bb46ffe52330b80dc9688ce6d64de108df9cc41cd7adc21e70408d5febdbf4cc8d2d4db60b438283de14a0ee9debf3a4542da30237a50d1d6e6144ebcc6c959b6eb4afde46de25ef606f3584dd27a443cf24a379f24a1ad771d13df36c7bfc83b385efbb9bd33aec9b2b001b2c4f94b9e44ee976ce8a84063641a040f2d589e575c58690bc3e4df4268880108bd321ec481eef108caa60a00b33b2190a498f4274a9928056a34c0be85bfa190d26dfb2640ae3adf062363332f7484b6bb06c23b48c3bf", 0xef}], 0x8, 0x9) r7 = dup2(0xffffffffffffffff, r1) write$FUSE_STATFS(r7, &(0x7f0000000d80)={0x60, 0x0, 0x2, {{0x1, 0x5, 0x4, 0x0, 0x5, 0xffffffff, 0x10001, 0x2}}}, 0x60) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000e00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000e40)="ff039b7db2706d15f060ea2dc90c2f69", 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000ec0)={r6, &(0x7f0000000e80)="517a00d84416880f3dc2afae593ba622b7cd7cc220b0ce1b7cc6c841"}, 0x20) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000f00)={0x2, 0x4e22, @remote}, 0x10) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$inet(r9, &(0x7f0000003480)={&(0x7f0000000f40)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000003400)=[{&(0x7f0000000f80)="9d1cfb7fda808d156c99294daa800e305b64d2fff692fbd893e3c1c1613834dceaa51966f6f87e97085b761b18873aa8d03ddd6781b778c98119c7301473dc39ea91819effed3d2094548243b4e24d6ebcb6f33dce8e2f146f2194eebf339a27a3e7e2c50c4397b3c70f4c050fff8661ae2ccd3e8f8b59d14cb7e8c204ca382838e3f31242251a8a75a8263193f4b326f3b06a760794804b59e5eda9239a74c3be998073a4c5dceda1dfc81b55e50445b455e246f7d94ec6bf8c47c32729e8096b58d6e835c815bf01095ae10d4025cef6270add208e4cf3399cf47b2517175a2e65a1646c0180333d90e0a54f8a239fcc530ecaffd8e5c33dd044380d53688664cab607bd2db6893b4e5e8029e2d0705ffed133a81761d8245578e888f0c2e8617fde23d0cd780f274fa98b1a18237fdacf12fbc4ecfe71ef562ef05f557984e070617f14f9d58ca9b7e187f950ab3a34a44eb44cc8a0ed2246197b8e53263c05289e9c7e32f24a197f4fec8c168ff291afaac6a44fac20b5cfcc7e24d3817453b6f77349903e95f2dc5c81b72b15d1503d4e28d301abda2c057a932cb9346260d2b68ed93bc4f4cf10a0f46b5ee33882ef071be08992cc075ac1eba1b2fa5efcda2a1f6c5a7f158666907fa77877e684d8408c5e7a310ae6e533d8a846244d57461c32f33b8e60f0731bef3baae0bb486e593ff380a90af65b05af29cc391f9fcfef8b7d6f46fbb49ebb72011a82d28432df58d80e58647fe88ae0a446344a713743e8bcb7542487d2afb48faaa7906523a08ff1ec4a3fd8686517fa4ae6255a994d0e4a005c61504952f360197777bf0b0ba731955f252c6994fc8596d4495630242934dadd0c874c94c3fc9d8382a0d827952e790b852dda40b125c1f37997aa15a0bf22e6b47b2ceae5055e7c51b1301d792ac159c0afba0d71f493640062d1db4d1610223f2fae482f757a27f1185410851c0950331663fe60270686861f65b4145f783d59db5360d0eb2713a88bca19b9aac52bcccc6f29944adfa0b0ca78ea82b17904a6b30c16c6cc5b6c17fdc2bd24c77387e845de1c3f8ab06d9e55c8e1fe05cf6d4aeabe775b942e12ee748216e765cb350587fc61e29bea23ee2a5a1a1420edce596dd9c99820ca142a717c15637608ab8ec07c4dd5cba604d6f607880c91722088cfb80db4a11eeab37968644ce62fc4993295815f47c99fdc417613c8d5e71e9a748be9bede550733472864cc4096b20262ff351cb4bf86e4027efbf863a78932d5d6655bc94840ce49aaa6d98dbd93d50aaa1c4a3b7fe25cc113af3272004d0277904207c1a0ce99a4b1852816b6fd4486482ad7829cb62d1ab7f18eb80f5369b365508a76b7f81735ca2b58630b98f328a8d184a46c9b665f823d6249e95a1ea928f1e0c05fb1f0ed18a0bd845c5331ab2ea0428001becdeab450975f8b6857f8e6d3889d6de8f08e5ce4c188979c75a5abaa180d8e8c0ec89fa18342e4e0bc6b177b095b13d1a8c66ae7788f51f8b43ea1b172de45176c718eaf099f05689c01db6b897fab624d4450467b8d3a7c16e3d5673780db3d898368f3e1bc2c2a7838ed078379c99b230e21ceebd72d4b9e83ff6c8d05129f786b8a10208494ba39d412b3c4c75c50ec08a20eece4ade6619a3aee60a5b06e9a6797b8f0dae91fe41e5d9d7d63b3f6a268cdbae1c8d2257a6b0c8cc79d95e925c9c8daba02f4c384911b0c2675061e5605414c1f07c3958044f316754b6a318fc24b6aeb7b49c0141f138dd7e221be4d977dfb6824a3a909d8b69ae674245f14c2c966b7cda69c83dff45e16bda7f2d622fa3a6ca0b0bf7ebaf747fb8e24f408554270433ac5f077c9057c953f213718d8e1594c486eb0ad2b94acc5e9fbc39b20b1ed98f294f8acc154687ece4b5c152e2eb2767d27eeae7b1d1af539ed4ab816264f4c4bfa8566d55b30fc6592c9b20c995058acf131b2749acfa26d9db8c57e2835efd9a587b9774c978d57193d11f581ee862930227bb622e77f6bcc3246f390af9f5f0535b619a7ef907f9063e703cce39e209e83517aa0bce546038f38187b9690c8e66d990654cb6b1ca4c9304d2e951a50b4f62684c637c0e6fceb20d5013aafc791f56a57aa4ee0be8c387a3a6824f8a80e1ecbbe3c5ec857c47d806047af6e6872a5219a1abd5b8643be03c548f27d6ecbeb23cb09cbe0b273d50c8d1388f37cf41972e30b81beb2863c29d2819ad44fd2b8191f9b892101db88969b1644a336a38c59d61d756c249aecb0b4c16e71f546c5a3da6197e97f8c1947ca7ec51201e57ee7954ea5b86322ddd815fae7d7e3e7702a127f733e8bf2a19251ae1d923d8dad9dcaf0a42ab63f457f3065a0c541d25ac65b29be76d26f86ae9fa48a8e8b92cc235621ab672bcd1976973a0c3cdadb1b198b81de706bbd1ae64ff7ad9fcb4b16bc3e812336afe1269d59e6666ebd1484f09972e2d07ebc1d34bb5d4e19af0beecb38388afe1c36e8f3c3e4ee1f5dadf28fa5450bf4912c26a011f259fee1c8f33d285cb9c17b4d67e54d1b2877408dec112e27e25af06f6888cca002f47132507c3ed73041e7d1cada4eda3390b611755d65fa81cc28e316fe753d6c151d10e6d72dad726b42bf292013977e6846dfad64107003ea9184afaf7a1b783c1891c9a4973877549171623b4105eb66c2c06339dedc4933dd572b331a863e219dd35f392f8f14b360c20a7a74aafa6600ed3ad93276b58d2679da66301dfe9359397e1b1bc4a78cc12f84b4dd521b08b5794047417117e55475862f9ce78658376042f074bc7d4402356f2680a04f5a91fcfd8b570e2491d367a7a5c58fd5401345cefc3d30ff3aeabbcd12b6a9e3774ad186a4ed20b7f6ca4e7cdb8472834d2492640c3794d58a85f4132a6cf591799d65196ddde441ffc40a867f60e4abf15ead27f365f992ffffb9a0b5b662bb53a96858d4437697163dd2f2a0db888afa22ac7ccc08b4db3f59615e5067993515243cdba4138b75ca30bf3f8a68c305e6dbeb01487fcecb892d508774f76c98e70703b594ae63192ac8667df04ecaf8675adc3247445f9afcba1981feb5b55a8ef455ed7ed4b9b0158fe859a591b84d31098c4710f7a8e3da28132a8f279e8ff3d91edc587cb3ad2719da764f32a2641ced3361d696e7297b08324e9b2a84be6a3fa78a556fe7fb0836a4c8c0d49d328de83f9ac77bfb39dad018e6d80a665416126d0b2926fba6d1a9706a6cb741376f0a16f5ddc69987e2c4e4c5141691af5e293fabf08d160441479fdb63211a955cc4b32158ef011af0e1eba7e066c7526905e39ec06548ca10bb1cee5b13047b6a5f9733910ccd75b44c25c5b584caa7e7a8143b211113a96c6c7f017043c09816dd187a0301cd4cf11897a58da5903b4674c8fc2f6f6228bcf996d85415f9610a195780f46cdea500fc9240cbcb825aaf79d03a9842c52cc3dfd018f63b22cb789edb2c1a2c4724f2d5b8096c3d0f219310b7f15780fa93755ed7c2a4aaa0dba785a2c37491f4073e987c16b7541e0927dd516c3fb3df1b06d33366692169a65b3e9fe0bae4839b5bcb401f3c6bcf03337b2219cc3e31895f53ab7f16f608f9ae50908927eece8868012e2547bed249ede94a5e374ede7fdc584a1462fb9de9e6be6c3020ac0a5a0777b7c55b0371752759c23f78661392ee5789906d703c0865afd3e0dbf16483b4cc882ea405f67cc53ce53c21b1c4c34003c9014a280717cb790c2173b6e79e2e6180aa6e65d43a357cf78657e842cc11fb9e170671518299f49cbb622902612776994c8eb6d04d0a72712cc36a04f5e2d2ee321c54557c7d5bf59c424d1d0585253e2180907138f0b4798040a5a11155b21442712f43f6fc7f120071254c83c1c5e64cb9114387e2ab3a3772d8aa1fd0a4166c65814c8564031099b19f4edbd52055321b1f7bf79bb12b1eb57394992a4424e6b0f5b9000dc0c2331075220cb1727e3ba6b585fbd3cd2de905da9cf5a143777d58ea23ef36204a21f41e785a870ea6e53ee6b907298e48c19f07a71390ac3f789af936fe5d66f48aba749fed63073e619ad3c4531ad3bbfd06d798362c2537f5e6e53d6686dc31c203ba38a68824c8dd18dbd866400b25fcae8aba28e5cd3ce3cb89fb31ffe99d4f76580332aefca37e7ecec3bb877d925c20abf3131c4465f55f93323aaca2a6033991dfb8410898a4b6e6fb3c24919717ae56f68a720527ae6440298816092e7d810df29229ed57a2e8026a8a6bc47c416fd44e097d579d3b61b3724da13a2b2ea4517dab1b63e5e237e7dcfcfe343ea9db76cb11bba6394c6d3eeaf39576dd454afc97876ee24d9023bf164d11c5b21ab40a08976b893523e647902d807591a17afae2da8d1d5a2fd276f34acd888d89d4d4397f2dbb750f07a78d1545c86f03a623a303ded1cb7be369fd69798080c0c8ecfdff410e865557a3cd73a3aa5ce2ebd45f01375b4a7fb3b82f2a4fd13b6911e23a15ffd2382ad8b5c5bf24ac3b45a9b9e4c2a09c9398e73cfe228bc12816b689ebf18a378d11efbbd6296a5a5d6e4d852ea7e0a57209fa5610f87692dfc7b4fd5420bb0b09e3ccbefec7b531b30acd95f424ebf2af9514397a5f040d908665c3da038ec7055d133984047e0780df6a7235767f16a32cf132017dc01366ee98a8465f7d099602368c635a57f4d080f6f97c5137f9c8b9dcdf76dba80ff61eebeb0ded398324bec067b613cc23c5243f018ec95c51d5ee3429cf73d8bbad03792519b27fa48abfb11ffb584ede213e2823b00f9f83ed912e839f28c671e624763bbdcd4702b87b709c690b2a3cb49036ebf8af72c0492d0add9fa040d09462bd87c90144afd8a269d7a8664a99f33087893cc123a5b8771192bdee4d6d6edb4d51cd756edf142d911d3b5c897f4ce38a56774ef9c89928e4b40ef0fd26586345e6bc5bcd179a58ef37bc97d5a854e282eda4dd4484e822bfa5253ed3db2e629488bed9f227d67b1f0f6a7a48a15d06de68f688003246832cd7f50b811163a18a5e8552bae40b03bf246cad1f67169f7f7861886715ae4ce932c888ebee0b7ed6ec83ef575ea82cfa06678ce5d78c772cdd7e36da91250cc12bf121d8496535f88e0a0b20fa8d37a2a67770ad04e95154f7d035166586c2a68e1bfa8c8c87fdb5f4356cb5d9cf5bcf1976349ea4b730210ec22baf9493db3b87ea7bd0dc56689b3e826338a7e32f749b0a1f16d1720e5d9f62571f9edeab185d2275eed723c804c108697c99b5bf1f9fa803b7bd7015fef054ab463a5bf8978f87b5dd094015cf8755b95d7f1df0cbb227b29b5a084338a5e7f3b617964e111e620b68101166c4bc02a3af7dafc1d7846449eb0e20d71b794a5e7685bfbeb81e32f63b71b71490ca5a80c08d43353e02015f66df7fb126b80665f72dee0659d01ce33fff2fca9cd4981c9371f97a0be7fa7eba9ff9d814ca116ee107f4bc6675656b9a755df23b06e00dfedfef394645306f285828d0a82e058a22c4277f69a324388313f282f99a564e3fac68bd4f0ae872ee5d0d7ef631466c657e92ac3a46f51f4495c3a21c2efbfcafd4535342f19bb79e960096692a07dfb50e961759440ee3dbc3d5ec347752e2fbaa5e8fca14b671530f164bebb5d0a8ed6a2ae342bec76f749de2e750bbbe9baefeb6cc95019ab1f1929a7600c737c879a7ac28ce6a5268832fbcc6cb02a62ba38fba0025b984ada55c4099ef017e264967f5c1549573b2b75ae96e28e8efb93e8bb351dc", 0x1000}, {&(0x7f0000001f80)="758755426a0718534959b528e94df2fe86be43c597e314d37d9186de3e1567f18c94e1b2b840b1dda17c93b81f3026cd59e8018d60d2a40396b88213cbd1efae0df87c3c5b318fe13f45631b113b51b2818cfab22e2d80bf6f2dc7e7a3d650449f9ab272fb5a23be64edf951ef1893d460f9dce46b7a209dca0dab8db2a1d3daf6d10def7f9a65d68dd5e1147f3313730003ccf924743628da424539bed1b5bce7c41429e304ac6848816c051ee50f42fedb0ccb4020218681bcc5", 0xbb}, {&(0x7f0000002040)="f366142bce03f512e76e3041daf1537f7c6b8e47fa35b4822a6f6f5cd721c4d98a6839f63e19652e59c6ca813ad35e472f7385c824455af76bfbbffe261460fd982a6f286fe85f7d9436f39a844ae063a858c4b59d24cac0c175d2674a81da11008d588e027b6a7fd6caea14df97fda020d0029dfaa66fbae4615b513e6b3c847a12db7ac01d07aa311b8956763a31fdc72b1fc50c0c06b5b24f6e827ba21d129bb891013d206b349377ec5d3420b7c0b99043cf654f479477", 0xb9}, {&(0x7f0000002100)="680439ea964e7359d2f0af7ce902a4bfca1102180c6d5054c448f560a764b57c0e275aafa33bcc28d3742729fe58ec01c1afdce20939cfda470ec43a53eb14b03fbb0f0657fd9f0b5903fd868d87041468ff41f2d837fcd7ceea32f10f", 0x5d}, {&(0x7f0000002180)="951de3ee361a028ede6460bb62e07d06743065d3bc662c0ee27291b8105570281104e714b983829b1410fa2ba05865eae268d3286c0cc8510fc0a31d184235a966194b7b1599ea5e2b9dec01883a1d7f9019ec2c7984bd1554cd7e11ab7a5aa4140551824dc62c4237e9a8ede12dc851129300af36326cc5e9e906f66470a73ca7532eac", 0x84}, {&(0x7f0000002240)="740777131f09fca924aa65ef0f112177d4c6d5037f071109723c72351eb2452425811d90f9711933c41588355fb7f03774e732c353807fbb27d295e3f1c61a66cc901f7a8542e7aa18971f63ac6125c7c6db02a2a7e96d86b4e865852d26a9d3824d4269e7f9b7d80e022ed4a3dab8f77bf0c57d1e235894afa11ba114cdcf0909c64e8598c79c6b23981451f762361ece8803d996e33c22c33f32011a8fa42b4138c6773d2058d7dd2e2fe9f757b75f8f6654", 0xb3}, {&(0x7f0000002300)="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", 0x1000}, {&(0x7f0000003300)="7070a79145b59a9490399e3b39626e5b079c536b2db4212952f7fb9e7684729514791c69d3d9fb666c43ad6e5871c7ec63c44463e168bac85406a646ce77809d79ff4eff0a0de001c6b1df7ffb962fb86b43d0dba7c25848945d70a4f2895202e4a690b91b2d851c3ded427f4c48d3899566c19fe580c908ba4390f578b06c706c29a0885e05567a9d0bebe4aef20afbe1b5880059ce5bb20b9bfbe3c328979a77a13118a728e480742fb522ae7b6082f612ca5c1fa4916c45e1ea58a5118eeadd", 0xc1}], 0x8, 0xfffffffffffffffd}, 0x0) ioctl$UI_DEV_DESTROY(r7, 0x5502) r10 = accept$unix(r7, &(0x7f00000039c0)=@abs, &(0x7f0000003a40)=0x6e) fgetxattr(r10, &(0x7f0000003a80)=@known='trusted.overlay.impure\x00', &(0x7f0000003ac0)=""/220, 0xdc) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000003bc0)=""/147) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000003c80)={0x5eba, 0x0, 0x4, 0x8, 0xfffffffa, {}, {0x5, 0x0, 0x25, 0x3, 0x20, 0x7f, "0cf7aa83"}, 0x9, 0x4, @userptr=0x20, 0x1ff, 0x0, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000003d00)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r11, 0xc058565d, &(0x7f0000003d80)={0x9, 0xa, 0x4, 0x0, 0xd9e, {r12, r13/1000+10000}, {0x2, 0xb66d601c9cfb798b, 0x3e, 0x4, 0xa8, 0x2, "aada3fa3"}, 0x2, 0x8f0348f1d448f40a, @planes=&(0x7f0000003d40)={0x80000000, 0x1, @mem_offset=0xd341, 0x3}, 0x66}) 12:02:10 executing program 1: r0 = dup(0xffffffffffffffff) write$P9_RVERSION(r0, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x9, 0x6, '9P2000'}, 0x13) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0x38000000, 0x5, 0x4, 0x80000000, 0x200, {0x0, 0x2710}, {0x2, 0x8, 0x20, 0x20, 0x5, 0x8, "2a7ea4eb"}, 0x1000, 0x4, @planes=&(0x7f0000000040)={0x86, 0x6, @fd=0xffffffffffffffff, 0x2}, 0x2f, 0x0, r0}) accept$netrom(r2, &(0x7f0000000100)={{0x3, @default}, [@remote, @netrom, @rose, @rose, @netrom, @null, @netrom, @bcast]}, &(0x7f0000000180)=0x48) r3 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000280)={0xa0, 0xfffffffffffffffe, 0x6, {{0x3, 0x3, 0x0, 0x7, 0x3, 0x7fffffff, {0x4, 0x1, 0x9, 0x80, 0xffff, 0x2, 0x101, 0x2, 0x80000000, 0xffff, 0x20, r3, r4, 0x4, 0xffff}}, {0x0, 0x10}}}, 0xa0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000340)=0x1, 0x8) semctl$IPC_INFO(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000380)=""/33) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000003c0)=""/41) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000440)=0x0) lchown(&(0x7f0000000400)='./file0\x00', r5, r4) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000480)={0x3, 0x2, 0x7, 0x8, 0x6, "8e3f4a60864bedf8"}) r6 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f00000004c0)={'ipvlan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000500)={0x8, 0xb, 0x4, 0x200000, 0x1000, {0x77359400}, {0x2, 0x8, 0xfc, 0x4, 0x5b, 0x3, "1ac65131"}, 0x38c3, 0x1, @offset=0x10001, 0x800, 0x0, r6}) ioctl$SOUND_PCM_READ_BITS(r7, 0x80045005, &(0x7f0000000580)) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x2044c0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r8, 0x227b, &(0x7f0000000600)=0x1) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000680)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x54, r9, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x2f}}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r10, 0x4b69, &(0x7f0000000800)=""/45) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000840)='/dev/mISDNtimer\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000880)={0x0, 0x3}, &(0x7f00000008c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000900)={r11, 0x8001, 0x9}, &(0x7f0000000940)=0x8) r12 = dup(0xffffffffffffffff) ioctl$sock_SIOCBRADDBR(r12, 0x89a0, &(0x7f0000000980)='vcan0\x00') r13 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x2, 0x0) r14 = syz_genetlink_get_family_id$gtp(&(0x7f0000000a40)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r13, &(0x7f0000000b40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a80)={0x48, r14, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_TID={0xc, 0x3, 0x1}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @rand_addr=0x2}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x3d}}]}, 0x48}, 0x1, 0x0, 0x0, 0xa000}, 0x4000) [ 290.875805][ T7770] IPVS: ftp: loaded support on port[0] = 21 [ 290.995679][ T7770] chnl_net:caif_netlink_parms(): no params data found [ 291.049907][ T7773] IPVS: ftp: loaded support on port[0] = 21 [ 291.119379][ T7770] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.140631][ T7770] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.148519][ T7770] device bridge_slave_0 entered promiscuous mode 12:02:11 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x404a03) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1ff, 0x5, {}, {0xee01}, 0x338ec5b4, 0x401}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x100000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x400}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3bd}}], [{@uid_gt={'uid>', r3}}, {@smackfsdef={'smackfsdef', 0x3d, 'l2tp\x00'}}, {@pcr={'pcr', 0x3d, 0x4}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}}) r4 = accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x81000) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r6, &(0x7f0000000600)={0xc, 0x8, 0xfa00, {&(0x7f0000000480)}}, 0x10) recvmsg$can_j1939(r0, &(0x7f0000001e80)={&(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001cc0)=[{&(0x7f00000006c0)=""/226, 0xe2}, {&(0x7f00000007c0)=""/66, 0x42}, {&(0x7f0000000840)=""/108, 0x6c}, {&(0x7f00000008c0)=""/175, 0xaf}, {&(0x7f0000000980)=""/51, 0x33}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/151, 0x97}, {&(0x7f0000001a80)=""/239, 0xef}, {&(0x7f0000001b80)=""/171, 0xab}, {&(0x7f0000001c40)=""/112, 0x70}], 0xa, &(0x7f0000001d80)=""/233, 0xe9}, 0x80) setsockopt$inet6_tcp_TLS_TX(r7, 0x6, 0x1, &(0x7f0000001ec0)=@ccm_128={{0x303}, "6a6c65c487981c83", "3ece322be9b4cde2602a330cbf91ea99", "2b93659c", "69dc2dde50993b64"}, 0x28) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000001f00)={0xbdc8, 0x3, 0x4, 0x20000, 0x45, {0x0, 0x7530}, {0x2, 0x1, 0x3f, 0x7, 0x0, 0x5, "34805cc0"}, 0x4b, 0x3, @fd, 0x5, 0x0, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000001fc0)='batadv\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000002000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000002040)=0x14, 0x800) sendmsg$BATADV_CMD_GET_HARDIF(r8, &(0x7f0000002100)={&(0x7f0000001f80)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000020c0)={&(0x7f0000002080)={0x34, r9, 0x210, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r10}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0xc044) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000002140)={'TPROXY\x00'}, &(0x7f0000002180)=0x1e) r11 = syz_open_dev$mouse(&(0x7f00000021c0)='/dev/input/mouse#\x00', 0x91c, 0x10000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000002200)=@assoc_value={0x0}, &(0x7f0000002240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r11, 0x84, 0xa, &(0x7f0000002280)={0x7, 0x2, 0x8, 0x8, 0x80, 0xec7f, 0x5, 0xeaf, r12}, 0x20) ioctl$DRM_IOCTL_MODE_GET_LEASE(r11, 0xc01064c8, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)}) openat$dsp1(0xffffffffffffff9c, &(0x7f0000002340)='/dev/dsp1\x00', 0x101000, 0x0) io_uring_setup(0x61c, &(0x7f0000002380)={0x0, 0x0, 0x1, 0x0, 0x3bb}) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002400)='/dev/nvram\x00', 0x440100, 0x0) ioctl$SG_GET_SG_TABLESIZE(r13, 0x227f, &(0x7f0000002440)) r14 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002480)='/dev/vga_arbiter\x00', 0x40a00, 0x0) ioctl$EVIOCGKEY(r14, 0x80404518, &(0x7f00000024c0)=""/4096) syz_open_dev$evdev(&(0x7f00000034c0)='/dev/input/event#\x00', 0x7, 0x100) r15 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000003500)={0x0, 0x1d, "53d11224d682261d080df90f8004137784d377fbdfbe8abdb169b4544e"}, &(0x7f0000003540)=0x25) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r15, 0x84, 0x70, &(0x7f0000003580)={r16, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}}, [0x40, 0x2b3, 0x1, 0x1, 0x3, 0x9, 0x5, 0x7, 0x7ff, 0x2, 0x80000000, 0x3, 0x9, 0xebb0, 0x80000000]}, &(0x7f0000003680)=0x100) [ 291.169057][ T7773] chnl_net:caif_netlink_parms(): no params data found [ 291.177844][ T7770] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.185223][ T7770] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.192937][ T7770] device bridge_slave_1 entered promiscuous mode [ 291.221059][ T7770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.232481][ T7770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.252518][ T7770] team0: Port device team_slave_0 added [ 291.259677][ T7770] team0: Port device team_slave_1 added [ 291.275202][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.282399][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.308544][ T7770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.321767][ T7770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.328722][ T7770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.361535][ T7770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.388451][ T7782] IPVS: ftp: loaded support on port[0] = 21 [ 291.402309][ T7773] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.409489][ T7773] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.421987][ T7773] device bridge_slave_0 entered promiscuous mode 12:02:11 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x44203, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x2200, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$KVM_GET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000100)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r3 = socket$isdn_base(0x22, 0x3, 0x0) fsetxattr$security_evm(r3, &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0xe, 0x7fffffff, 0x36, "4bb26cd5748677f7aa5142e6ad418dc6dbe70c223b3dd0347322a046ca30af5e48b67c7b7f5148051e3a94c644bbf912a5b70dd6c117"}, 0x3f, 0x2) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r1, 0x40184152, &(0x7f0000001580)={0x0, &(0x7f0000001540)=[&(0x7f0000000200)="c9656d99cbb51b2e96e166552e322830bdf87d3c8954ce10feb7910726cc9a99c631d279fc28437befcab58ca660eeb4b075fd82a865072bd828bdadb86e5ff642f55b82152a2dc35bcc4275ad38a5db40c51c3cce641cd2952365a0909f7ae357c7359b6d927f3a7ba75f", &(0x7f0000000280)="40e559695d7980d10b2f75a0b48ed6cea310ecd6fb1f297c730b9655122c7b153491dfed78b0b766e7af0ee6", &(0x7f00000002c0)="6ce08f46ccf9f23c6a2f6547e1eb5da5cfdf730359a54852d9892ca6b27eb39263fe78e9be5e951c1746ce6de615c98370de2ccb250dbd0fc66fe02ed90b85b127213700798b939aaa9e6e40e1eb304a6cb173dec13812d921ac478eb824d7c5ce93e280015c791411de02ce5e4464292503d00b5acd346a8928e426ee9d8f28fb377376bf0b9988b8cc179762c746aa0c8ce4b116bd2f9a79f6f5a4539f674435e6049bc82201d713a02b46984c", &(0x7f0000000380)="5ad98d5c6f1d00a65cb178fc97b437d8b96e9dfcebca682ff6ab95b58183ff7517180dee0817116e2f45e7aaf566044273df4039ea531852d8f7e58c9273a407a6fb5add606a5742684cc1488395b7a2655e80cca182d4c5", &(0x7f0000000400)="68695533d683d2186c05dda5a82a230ddf9fee704c0c31095e7bfcc548eb06e9c021c6729420f72ecaaee3ff46cb5472bd6de8c6d4397fdfac01477e12b61cbff7daab172eb0f221ca7c2815bb94056a638524a8267a8f90b2863d73559fa91ef2828714b1124be6cf0793c5c77db47655d63b0f7a68ea7d4ce8941052954b2064bfd2034a9b7e3ea76f6ae23e344897e9abcd65e5a052286c10d0d55186ccb7bc8b365b4fe738ce0160dee18fc913a0aab304cc97c3233ffaf53ad31bd5f3", &(0x7f00000004c0)="c5e65f0977671b39751f363ff56326bda84f9a0edd4adf68054055ea1f0f9c379bc6f3f723553ebb92b91f7db020a33a4ae104fee9f1b66075948506c41803be30ce5d7ea5249c096fe7f19849ce2508f9", &(0x7f0000000540)="db9a4d08737024e2a5cb6c40cd1bb131669b66d8fbcdd17861a79d4ef79516a40cce2aead760725162a985e9e9fefa65196c575cb9ae65c2c5026e6a8917f8bdf7bf1bbdb8924421dce656c02af4889a7de836fad816fd81465b9ca614ea132afb0a446423aa0c96eb9a8c1e5aaceea7330f8a0af75b7f32c4252bea70f924829cf7ca3a0a1480ac75298219f53a16597f14617feaf181991585db935104ee3268392b7b75f0c0919872e40fdd2ad068ce7e0c2e60c3fc00fce1316d7ac11dd27f3673b5c12dec4dd7582b6d68b4dc7ebff4080f027e374b8f72af047bd0adf892ec773f93a6594bc4496ceaeba23cde8b4560d4601cf1377ec0b0b8f50987cc1ca21067719fde9d2dff50a8076e0bc6c7c9a26419e29f69c950c0d345108e91729f85baf04ea6c95dee3a10f3ff3c11ffea2f94421ac9be12aa2c1aa18c6359e5e60dda317e6310812d6cc39e609bcbd564c5f86261bd672fbb8645317601baa4dc6433c02102036a067c6318a80b0b58c6b9286369766008a80875e42ee66d87df10d2880a119cf2bb00d7029eaa17a46773f250c5a88517d8afa7c21cb4a6ea319a9ef23f912ab7080763a802163a193740bf403d6e7408ee49201f5893bae51b66a13fb359472061a00370c55d9b1026a6dd97006234e5c003f8d24d552fa72c04d9e4540503024bfee55fcbb8e5c7944d552122706deb6efc71b78366601d853b9aa77cf1e4ca5c12759e5412ff3338db8586a7ded30054bcf8f8a17de911a731a7a56eccbe7966875b9a3807b2e6b05b18730fcb57ea002885f2f8fd2503b54aa429c7208dd716685de8fe0b087e81ef7dc12217acdea63565b84c1a7765236d3868874463329cfc5460e3a867550ab45f00929964ab085574f82f4c17d982b09088d6bad80a8d91f273df93ffd9de3cca81eeccd69e602689effa5ca1d7bf242c8595e7846c6e99d99c4bb7318e202c73b5f0c1d78654ae1b4ebb2c12455d9c646a4dd3590f950ca3cc0dffc6c970255dfcbee51d6d4c4b11fd9547f993da61b0f217add85e68daf932e9a6d44308abeeca66ed1b89dede4fea4efe201ff20fc345e1b309e0d07ed99b87eb35de2ab49c5da37dedc6fbca8c37bc279236a6ed9db373f5b62b2bc224add4203dde1ab63326dcb95b31286a022c47309a9f5ef0eebfcd5b90a057ea13282ed6886b6389abc11aff9f4d87ce5d6770ca28aa8ee9601c9fc045ab2f4f3cd4c412e1400888871b08f10db3f3704164ef741a07dbc4a4ada75cf652e518487335404b010817f2ab5194cd8337a8327ed73879e6e6b96e48e4fe4d030a24c4e98ac632069db7868e42fd1740f2b3ca509d055b0ef254ed95b7f32cdd03b8c7c459c685d8fe8500cee0aedc01170bf1d2b27b86a6da43ae670d5ad8d96d234eb0a7adeb6007cdb2769b9dc5b10e0f9d15e78f9005dea79e2e5c91a523904187520189175860b24f01b356bcf72af09d322e41d15045cbf44fb7eb9d4e67ff3b51945838b9dc84859d16a8da772f2394720203c869e3f39b882be0bca7300ecacee42df72eedb311112f3b46ff9dc8a1968e8ef40ea7fd3028b3ffc9fc5ffd6db27a6ffd6086147008fb73c099682847de51ae248872b02df5e7c76a743a4e0a796ba25bca62f438b479fe46f67b6a0b40715b44014cad40bacbde6ce3eb9591308adfb6fbd6637b916091ddf43870dd1004012b5573d6200ed2a630b33c4614aef9045b65c252557f2f1c9f343278b1f610719f07898f0dd689b9b86a920a7ed066b25465e3a4c59c33e3f938fff712490c4985aa853452475d2009334be7abe8cc191eb132525c8eef3318f9d2ac90427e13ce74f4c41c9cd40d655104cebdab31f50b4176a2c7b235d558e99a78fcd0998deb131b8c779d4bef07425228567e19d647d115d2bd017546699b867ff818cc054cea3db1f9f3c4381b167d76632882c36d1ec3435bd4a5a1c5c5c6ec3429d90da5a44e23c7e3fdb19fec5c8dd51bfe8e8c3e3fa6d60aaf43f992df3d7b52a90542b9ba51b3050f0a9e9ee18f923a17fac6a78bf76f5bb96b2bf4b249fc01fbb28a44e437801b51a53c0c447544a123e54233ddfaf129ffdf5923237eab0322130b362a6700fcdc266f844d7bece6375c72a81f7b3a5e6b563cf013c5895609df993b1e51edaa9a81e7045cc4e19c0f3e4f22620cc295457561fce7163849ee272711051fe714821b111bb19a70e90804ecccfaf493fd4ab10e7d5cf5a07026b89be585240ad50d0dafc50ce828a37e84eef3e0cd02123a10a11552ef3e3d0ea9dc2578b3001a931a6afadd0dd2faa1e35dad9c8db2ad49813046071ba8926a5314b2e9b79213bf43ef2dc5013ec88211c68129d3c1de8bd829ce10f0ffd81fc7f87031da2e02ea6cea29a0a90b5f80a0342f6dcc62e34156093b66832621c80b086da5bc20225a83678bf11ffc7771f9131158543f7b8e113fa4358b539650486eb5e30bf0d9f1695493722ef716a57dde6e2b631c7afa231ceaef58bc5d417b5ebf565f36063dd83a2885a4f61336bfda6f9f99e24d3b78761f743ad5e59e3a93c3f8831a943b75289e43fbc4314d4a8dea635a9f1630215044946291815aa80b755b08cb1cb6031ca188dbc606227b1d7f8a4ac13eb90645aebc1f3135ed032f7327331560324443ecfdfdd80a572c5b0e77d542f04dab143da66d4f510e70585172b82a87baafd33414c4c6da8775958b54b16ac8e8172d8aa6c1d2d7566e24e20ea0700ccd921b7bf6666f18af66980d42efdca448540770a999c2d764cc8a71e166bf271c5d6d87b2c9aca8e53529ccb10090c5c320492d782649d584179d613520383d2c2efd9b320aa75224dd86ae5bba15a01ceafc33d0ed80a01ce73799c0de692c8499c1fe7a8192d3570823e9b7c6baf07168ccec7282a6f1c5c004bea61fb533f37784ba95b9dcf9cae16e71bde9ad197495984c1ceeffe6455980b85264567b3c9fa69dc08049c9decd512af196673673f2f32f661131cfe6bcb63cd077f55cbfa00ba2739dbb40733c25927fe9c95ad594412b023647c7327e3d602e5feac40b5fc7c6d816565755fa3c534605b67538c92d2f2ab434ed92235b1aaf5f8777d697dd3a73ce65505c456105af10b3ab1c6ea86d6a35a47dc28c8c11c042096fbfb34ee47d7b9364bbc27a27ff931409a94ca374a35b5c16fbf9e8138344144f09b34e0f2fb6eecbe74b99c735f6fec41656fc0d8c31e3c7191c4db8888abc000c07139cdddc4d00415017a46522c2aa828ed52781a1a35bdf6076c8a6d7e81574d8f4bd0c6ef918ead8d25d13e69b4344321cb945e84f2c413996517caec29e82c8280b7a1305a56424c7ac1c6ede519f598a95f67cdd8b453c8ca88a279ca40ead1b79d35d24688fc02b56d6b2c530d436c080dc48835a7b07ff1e15997d05cffd328527c6679411c069a1bbcd761ae65ba45b296998b100616f985b12216c78546ab50bf0bb5768b0a2e565719d407e1c469a59a40452548bb88838c570e6ef605aa56b4340fba91d9b04e70332571bd3f0f452cdcca1d41313ece0291bcfb97c80b7396a36e38b91853dc5ee0cfc67363df4d0028d45390c2da768a502cb5731d1f374fb4a932db2298fa7652f05541478bd369fb3b1cdccc2f80b254ade07f01688f12d498891092c27c9369dac36bd066ce355447d2f883a077d4b24c87242ce4ec4ed3b740ac7e7f20c924edf887ffcf9f8fab4228c9bbd878b859b63eb60580517885035936926446e45180d0ddb9a8dfb7a4eea28947fd2768be5b9a759f05539b9414d3be978bd07c2b3f29a68494e7426adadee9279bb051249b3ba8df964db7233767e518c602ec248955f6c84d1c63dc0a1131fed735d5acd5de18abeba3815e5778f7a1d3872011f457a318c5ddbb20a727ae77ec963d1c83eb6e299c90ba925219c11665af1969e5398e7acaa6c6e57c907e7ab349c4c65e2944470b0c33653e98a9a11dcb81b501f3aff9e3b2819780d1fbac4ead2b1d5eeb8a2f9f639ca036e7347f3c18c1f2ff32baa64b9e44d444582791cb06cdd86a66084cd3622d2202bc8c94f6ffd7c0f3a1e6e505a80a8b45591577f707dc8925be79c1bd9d545fbf572a43f23aa4d301df2c188daa6bae42f950a31cc1b575b8ce60198a6fbf59239c2fbf192b911cf2aecc413363e89e58287d13bf56cca6036bac373c46279cb12d1b53e952ae464e80c4522efe0b8fd79b30bf91688cb6757437be6572eeba550623f76c325238aa193a20a9b02bb6f617f8f9833d2ef06ef43acb6b32343471b33e4883a96d9ebae9a5a3ec232a45a25830baac26c130316a8039db79b27c5bf79aacc11a63a8de4fedbdfc955c789a77542234aa22801408095a4097e6814222abbbeabee0508f0c1a9974bc3056bd8828734d3eaa7efe96fab629e231a31d0d607b6e29e78daeedc9d789e38b0175a37f671b8150048666bef62c456cb3ce208bbe727d6accde6705f59527989f7c9c2359d4a49f52c370e08497a08f0437539c231fb03b803914aed6e7cfc3f72c2c2fd026fdeddd9416dba13d72479fdef4a6ec44787bba9e9b5b7bc6cbf169b58ad8f3dc91ac5474f49654a3a7831ed91e2da4f685ca0d97432dd08e1d27dd5cee4e111ec4f0bdc32fa84f844544409ab4bf84ca0f685e1a1588dfb2ad9d0f135adaca08e4ce08ca63b93bf1935661ad9760f6bd984b5a863832dd464f55cc9d9df671d2a6b73976f6ebd9517de3b3f1821937b954bc16e7c710cf280bc89db8f09a984217cb643bfd35b72a3f4e82708e9e8e2256a88fb88d01c56ce0c7ae339b7823c522e045b6f334c4e3bd48b9aa1f448d329d3662082660a2b8bddced85c9ccca6bad8ab9a86896956921c7cf76b10b5f6296a78e857e273c22dc74c36c5ef55729ed98a5f64161723914e1c6b3b8b126c00ebee18f7b0bd159380d8cf8f47cadf41101a169186d19092b1ba0c0efcedb2e8174ae33a10d23ff0f45c61839b13a76bbfb72cc076cb8404d764b697c9d673cafe1f36c8f70dbb37ce3ac7907d87eeb96a57bc9c64cb515da4a5e3c2ebec41ca72b1c899eb5e83a0d233dfcee57025f3a4eb0debde6984024f9bad2b18552a434df6152b12785998d24e9cbea8bac74e8552b1b12828bf15c303a40f7392e31bfb6865de1a111ea5474f0eaa1393aa4e396d9fa48b6ed4f2f6d23a5de38493e28dbce85a4a1216a4035e330fe418927552d5a6a0170a14aaf4f2f103175b7794c0e19c5c2f20b51a9888547af34589e1d05a6258034411e548f91c0dcca5371117b3783b028fb55c416677a232fdca8100335584e712816b5ebcbbd74a2ff2b5eddd0186f0df23091ca983ce439938fcdd4382f1425a4c48e038d19a45cd0eab24c34876ade447804449277895cc4552a8d860a3830ae5dfb1cb2a12ff41cf767414407153213710743ffd905228b55c90ba0012fe3598fbd1c0c4c1a835d881947d6040c9e64b567f246a910d2a427a4f2a290fb00abdaedcdbf9e8b6f45abdd367f3093e245299e6b43852bb132030fb870ea171d92b540c622984ba7f6c2f04e2d023d15fd2c94fc0ab19c401aeff55242c5618df29f5e0427654a35fadde37c05118ad098ad133cf82fbac9c7df44a03a06fb7a2c3aa02c0903e62d56af369cbe233755a131e602b32d48f08f866167222ac8850cb8ae7db076ceb05269de721b5bb8e129e5f3a371858a3f0eacb6187638af047723f86131494843ac3a375c69b64650587139416fdc0f0b86b"], 0x1}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000015c0)="01cc3040c0d01160989d66b8805b72ddde82df908aa5c642e4b3e9ca814efa7e0510cca774f411e43e268d5733435fd550a09739c03dd60b4deb22bb35bc336780f5409985f3201d6b418be8a46b766fa5adc414900358d58f82f73fc977233efdde93e1c421fafff579fd87eb300ef5e073111b11cdae8c56622165fcebc46eef44fcf66a503ecf7177") mkdirat$cgroup(r1, &(0x7f0000001680)='syz0\x00', 0x1ff) pipe2$9p(&(0x7f00000016c0), 0x80000) flock(r0, 0xb) lookup_dcookie(0x3, &(0x7f0000001700)=""/232, 0xe8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000001880)='/dev/ubi_ctrl\x00', 0x50000, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/zoneinfo\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='9p\x00', 0x840, &(0x7f0000001900)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@cache_fscache='cache=fscache'}], [{@fowner_lt={'fowner<'}}, {@fsmagic={'fsmagic', 0x3d, 0x2}}, {@subj_role={'subj_role', 0x3d, '.'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x63, 0x35, 0x30, 0x36, 0x66, 0x32, 0x65], 0x2d, [0x62, 0x35, 0x64, 0x62], 0x2d, [0x33, 0x6, 0x36, 0x33], 0x2d, [0x37, 0xc, 0x61, 0x39], 0x2d, [0x30, 0x62, 0x39, 0x37, 0x37, 0x31, 0x38, 0x33]}}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000001a00)={0x0, 0xd8, {0x0}, {0xee00}, 0xffff, 0x7fff}) ptrace$setregset(0x4205, r6, 0x202, &(0x7f0000001a80)={&(0x7f0000001a40)}) r8 = accept$inet6(r2, &(0x7f0000001ac0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000001b00)=0x1c) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000001b40)={0x0, 0x3, 0x20, 0x3}) getresgid(&(0x7f0000001b80)=0x0, &(0x7f0000001bc0), &(0x7f0000001c00)) fchown(r8, r7, r9) ioctl$TIOCGISO7816(r4, 0x80285442, &(0x7f0000001c40)) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0x6002, 0x0) r11 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/dri/renderD128\x00', 0x10400, 0x0) flock(r11, 0x8) r12 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001d00)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r10, 0xc0502100, &(0x7f0000001d40)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r12, 0xc1105511, &(0x7f0000001e00)={{0x3, 0x3, 0x9, 0x6e1, '\x00', 0x7}, 0x3, 0x40, 0x9, r13, 0x4, 0x1, 'syz0\x00', &(0x7f0000001dc0)=['subj_role', '/dev/zero\x00', 'syz0\x00', 'security.evm\x00'], 0x25, [], [0x6, 0x4, 0x1000, 0xf001]}) [ 291.446141][ T7773] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.460630][ T7773] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.468105][ T7773] device bridge_slave_1 entered promiscuous mode [ 291.532414][ T7770] device hsr_slave_0 entered promiscuous mode [ 291.581946][ T7770] device hsr_slave_1 entered promiscuous mode [ 291.674539][ T7773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.703469][ T7784] IPVS: ftp: loaded support on port[0] = 21 [ 291.718275][ T7773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 12:02:11 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$inet(0x2, 0x800, 0xe7) getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x12000, 0x0) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000340)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x40000, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@allow_other='allow_other'}], [{@fowner_gt={'fowner>', r4}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}}) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x3c, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x800}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x4}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x2c6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x4800) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f00000005c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={0xffffffffffffffff}) fallocate(r5, 0x77, 0x0, 0x40) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f00000006c0)="cb434f3812da77b2939f324f4f29930160a306b575c5d63e1c43974cc4767ee0bb0c0f52fc9b53fb6668093684b327df9ae071a8e7459f9834d1119f66dd3d1210abbaafb109436fb26610ea638fc6b01fde921a86d4ac7ccf0157ca442f7fc266060ec03bc0a89b66e41a807a6aecdd2c0c4145fb97285fb625743d6257d3005ebc8d4c1abdb5810f1d57f45ebb838b32f7bbe12380893b43739ceec6138f27ff8b155b86fe086dc55d96550b52f96dc5de7a35181767b5dee7fd7b075e56edc0ab1569f3", 0xc5) r6 = inotify_init() ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000007c0)={0x0, @aes128}) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000840)=""/255) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000940)={0x7f, 0x5, 0x4, 0x80108, 0x1, {}, {0x5, 0xa, 0x6, 0x4, 0x8, 0x3f, "0dee6f7d"}, 0x8, 0x1, @fd, 0x4, 0x0, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_GET(r8, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x28, 0x1401, 0x200, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x24044080}, 0x800) r9 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x100, 0x0) write$FUSE_BMAP(r9, &(0x7f0000000b00)={0x18, 0x0, 0x6}, 0x18) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) symlinkat(&(0x7f0000000c00)='./file0\x00', r7, &(0x7f0000000c40)='./file0\x00') setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000c80)=0x1, 0x4) r10 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/vcsa\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r10, 0xc08c5335, &(0x7f0000000d00)={0x5, 0xe404, 0x0, 'queue0\x00'}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000e00)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r11, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x6c, r12, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x44}}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'max_read'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000f40)='/proc/capi/capi20ncci\x00', 0x80081, 0x0) r14 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000fc0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r13, &(0x7f0000001080)={&(0x7f0000000f80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x1c, r14, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40004}, 0x4008000) [ 291.777155][ T7782] chnl_net:caif_netlink_parms(): no params data found [ 291.805318][ T7773] team0: Port device team_slave_0 added [ 291.823572][ T7773] team0: Port device team_slave_1 added [ 291.870973][ T7770] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 291.924274][ T7770] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 291.983068][ T7770] netdevsim netdevsim0 netdevsim2: renamed from eth2 12:02:12 executing program 5: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x351002, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000040)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400801, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r2, 0x200, 0x70bd2c, 0x800, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x24, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x11}, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000002c0)={0x4, 0xfff, 0x8000, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990967, 0x2, [], @p_u32=&(0x7f0000000240)=0x8000}}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r4 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x8000) connect$can_j1939(r4, &(0x7f0000000340)={0x1d, 0x0, 0x3, {0x2, 0x0, 0x1}, 0xfd}, 0x18) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000380)=0xffff, 0x4) r5 = dup3(r4, r4, 0x80000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000540)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000b80)={@multicast1, @empty, 0x0}, &(0x7f0000000bc0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002680)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000002740)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002700)={&(0x7f00000026c0)={0x2c, r6, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48005}, 0x24000040) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000002780)={0x0, 0x1000}, &(0x7f00000027c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000002800)={r10, 0x1, 'q'}, &(0x7f0000002840)=0x9) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f00000028c0)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002d40)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000002e40)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000003200)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000003300)={&(0x7f0000002880)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000032c0)={&(0x7f0000003240)={0x4c, r11, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x3f}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x40}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x9}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x24000040) sendmsg$BATADV_CMD_GET_HARDIF(r3, &(0x7f0000003440)={&(0x7f0000003340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003400)={&(0x7f0000003380)={0x44, 0x0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x45}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/net/pfkey\x00', 0x44000, 0x0) r14 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/sequencer\x00', 0x200002, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r14, 0xc018620c, &(0x7f0000003500)={0x2}) r15 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003540), 0x4) fcntl$notify(r15, 0x402, 0x8000001a) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000003580)=0x3, 0x4) [ 292.052990][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.059965][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.086826][ T7773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.105017][ T7788] IPVS: ftp: loaded support on port[0] = 21 [ 292.114010][ T7770] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 292.187166][ T7773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.194274][ T7773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.220481][ T7773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.249839][ T7782] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.256946][ T7782] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.264572][ T7782] device bridge_slave_0 entered promiscuous mode [ 292.289786][ T7792] IPVS: ftp: loaded support on port[0] = 21 [ 292.306024][ T7782] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.314137][ T7782] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.321826][ T7782] device bridge_slave_1 entered promiscuous mode [ 292.402626][ T7773] device hsr_slave_0 entered promiscuous mode [ 292.440895][ T7773] device hsr_slave_1 entered promiscuous mode [ 292.480924][ T7773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.488572][ T7773] Cannot create hsr debugfs directory [ 292.499916][ T7782] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.513202][ T7782] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.539328][ T7784] chnl_net:caif_netlink_parms(): no params data found [ 292.572365][ T7782] team0: Port device team_slave_0 added [ 292.592950][ T7782] team0: Port device team_slave_1 added [ 292.641296][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.648306][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.674853][ T7782] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.689043][ T7782] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.696037][ T7782] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.722302][ T7782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.768298][ T7784] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.775415][ T7784] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.783190][ T7784] device bridge_slave_0 entered promiscuous mode [ 292.852520][ T7782] device hsr_slave_0 entered promiscuous mode [ 292.910951][ T7782] device hsr_slave_1 entered promiscuous mode [ 292.980700][ T7782] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.988463][ T7782] Cannot create hsr debugfs directory [ 292.995512][ T7788] chnl_net:caif_netlink_parms(): no params data found [ 293.008482][ T7784] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.015665][ T7784] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.023308][ T7784] device bridge_slave_1 entered promiscuous mode [ 293.040721][ T7784] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.067993][ T7784] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.100659][ T7792] chnl_net:caif_netlink_parms(): no params data found [ 293.138817][ T7784] team0: Port device team_slave_0 added [ 293.156385][ T7784] team0: Port device team_slave_1 added [ 293.181824][ T7770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.188911][ T7773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 293.226097][ T7773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 293.276563][ T7773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 293.346131][ T7784] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.354920][ T7784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.381367][ T7784] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.392550][ T7773] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 293.459162][ T7788] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.466438][ T7788] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.474385][ T7788] device bridge_slave_0 entered promiscuous mode [ 293.484289][ T7788] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.492698][ T7788] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.500323][ T7788] device bridge_slave_1 entered promiscuous mode [ 293.508439][ T7784] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.515530][ T7784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.542441][ T7784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.557846][ T7782] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.612575][ T7782] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.672011][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.679718][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 293.688356][ T7770] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.714446][ T7792] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.721777][ T7792] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.729251][ T7792] device bridge_slave_0 entered promiscuous mode [ 293.738440][ T7792] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.745494][ T7792] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.753048][ T7792] device bridge_slave_1 entered promiscuous mode [ 293.759922][ T7782] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.814667][ T7788] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.872506][ T7784] device hsr_slave_0 entered promiscuous mode [ 293.911226][ T7784] device hsr_slave_1 entered promiscuous mode [ 293.950649][ T7784] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.958214][ T7784] Cannot create hsr debugfs directory [ 293.972015][ T7782] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 294.023764][ T7788] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.052359][ T7792] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.075767][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.084392][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.092752][ T7808] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.099767][ T7808] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.107682][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.116206][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.124539][ T7808] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.131570][ T7808] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.139333][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.147930][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.157980][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.179924][ T7792] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.189312][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.198132][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.207009][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.229626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.238152][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.247549][ T7788] team0: Port device team_slave_0 added [ 294.257910][ T7788] team0: Port device team_slave_1 added [ 294.275182][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.282250][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.308622][ T7788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.324885][ T7788] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.331915][ T7788] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.359966][ T7788] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.385057][ T7792] team0: Port device team_slave_0 added [ 294.393843][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.402460][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.413300][ T7784] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 294.448283][ T7770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 294.459668][ T7770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.468892][ T7792] team0: Port device team_slave_1 added [ 294.480258][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.491433][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.500205][ T7784] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 294.552615][ T7784] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 294.606813][ T7784] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 294.703040][ T7788] device hsr_slave_0 entered promiscuous mode [ 294.761284][ T7788] device hsr_slave_1 entered promiscuous mode [ 294.830658][ T7788] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 294.838290][ T7788] Cannot create hsr debugfs directory [ 294.860656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.868082][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.879609][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.886890][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.914840][ T7792] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.927548][ T7792] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.936493][ T7792] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.962465][ T7792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.042489][ T7792] device hsr_slave_0 entered promiscuous mode [ 295.110888][ T7792] device hsr_slave_1 entered promiscuous mode [ 295.150715][ T7792] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.158276][ T7792] Cannot create hsr debugfs directory [ 295.176970][ T7770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.267860][ T7773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.277898][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.286750][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.305439][ T7782] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.342292][ T7792] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 295.403865][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.412102][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.421352][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.429155][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.437248][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.447021][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.459483][ T7770] device veth0_vlan entered promiscuous mode [ 295.466705][ T7792] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 295.513939][ T7792] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 295.555044][ T7773] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.577440][ T7784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.584797][ T7792] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 295.622242][ T7788] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 295.686276][ T7770] device veth1_vlan entered promiscuous mode [ 295.696822][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.705336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.714057][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.722611][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.729658][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.737583][ T7788] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 295.807367][ T7782] 8021q: adding VLAN 0 to HW filter on device team0 [ 295.825967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.834500][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 295.842432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 295.849982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.857628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 295.866258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 295.874748][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.881790][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.889602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 295.898071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 295.906527][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.913582][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.921771][ T7788] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 295.983280][ T7788] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 296.043683][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.052160][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.059980][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.068112][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.076848][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.085470][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.093767][ T7789] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.100807][ T7789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.108490][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.117155][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.126250][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.134715][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.143409][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.155669][ T7784] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.170206][ T7770] device veth0_macvtap entered promiscuous mode [ 296.192187][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.201248][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.209454][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.218271][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 296.226914][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 296.235418][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.243739][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.251944][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.260411][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.269173][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.277569][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.286085][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.294775][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.302923][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 296.311063][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.328413][ T7770] device veth1_macvtap entered promiscuous mode [ 296.348031][ T7782] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 296.360400][ T7782] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.372580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.382927][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.391293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.399818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.408355][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.415415][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.423163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.431600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.439801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 296.464942][ T7773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.483122][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 296.493461][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.501744][ T3636] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.508777][ T3636] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.516699][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 296.525398][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 296.534101][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.541518][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.555009][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.577223][ T7782] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.590732][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 296.599213][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.608996][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 296.617800][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 296.626488][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 296.634857][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.643876][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 296.652166][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.660435][ T3636] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.678968][ T7770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.696692][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 296.705531][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 296.714402][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.723850][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.751501][ T7792] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.763426][ T7784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.772281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.779741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.803710][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 296.821196][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 296.832523][ T7773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.852409][ T7784] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 296.868408][ T7792] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.878593][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 296.887726][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 296.895580][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.903398][ T7808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.916879][ T7788] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.958124][ T7788] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.967875][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 296.976650][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.985024][ T2926] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.992099][ T2926] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.000087][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.008789][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.017150][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.026015][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.034567][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.042487][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.050184][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.058122][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.065921][ T2926] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.077750][ T7782] device veth0_vlan entered promiscuous mode [ 297.090693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.099488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.108279][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.115332][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.148325][ T7782] device veth1_vlan entered promiscuous mode [ 297.155108][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.165390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 297.175618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 297.184387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.193212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.201928][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.209379][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.217335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.226142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.234749][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.241900][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.249628][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.258692][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.269387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.284782][ T7784] device veth0_vlan entered promiscuous mode [ 297.302789][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.315154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.324014][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.333123][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.341796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.350183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.358803][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.394750][ T7784] device veth1_vlan entered promiscuous mode [ 297.402009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.409735][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.417698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.425786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.433590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.442597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.451178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.459793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.468307][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.476960][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.485430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.493876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.502135][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.510516][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 297.518915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 297.536175][ T7773] device veth0_vlan entered promiscuous mode [ 297.546203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.554595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 297.565286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 297.573282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.582013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.590279][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.598717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.608952][ T7788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.633275][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.653842][ T7773] device veth1_vlan entered promiscuous mode [ 297.670921][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.679038][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 297.688873][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.699495][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.711325][ T7782] device veth0_macvtap entered promiscuous mode [ 297.731899][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 297.740084][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.750906][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.758734][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.766435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 297.773898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 297.781332][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.789595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.814475][ T7792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.832459][ T7788] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.841256][ T7782] device veth1_macvtap entered promiscuous mode [ 297.865394][ T7784] device veth0_macvtap entered promiscuous mode [ 297.880848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 297.894126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 297.902730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 297.913789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 297.926285][ T7773] device veth0_macvtap entered promiscuous mode [ 297.942922][ T7773] device veth1_macvtap entered promiscuous mode [ 297.952723][ T7784] device veth1_macvtap entered promiscuous mode [ 297.962789][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 297.973526][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.984687][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.997379][ T7782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.014861][ T7782] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.026302][ T7782] batman_adv: batadv0: Interface activated: batadv_slave_1 12:02:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f00000003c0)) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000580)) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) r2 = socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x100000000000802, 0x0) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x1a, &(0x7f0000000000), 0x20a154cc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r6, r8) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000180)='./bus\x00', 0xffffffffffff1861, 0x8, &(0x7f00000004c0)=[{&(0x7f00000001c0)="874eaa0f56cc52d8ff5175edd9f1bd416f1e082d05befc7f5eb16f27865f32191c024ddbce5585ff8d906a3f974352563ae2e9c340e0712f367b0e3d8ad4b6f57c6db39bec3df29f7153683d650e684efc3b8d6511ea21d068638aadf876a820b6d06831ea49b29d9e055bfb2a90b8c3bb6c2016b10aa6b1a773fee67fa8da796b48977b8072e5035f1b044b5b86286f2da10054ddaf99bfac314bed0ef4170707e5e5204e36608abc177dee649fae1da54254b227b8a63ee4108d486cf88a", 0xbf, 0x400}, {&(0x7f0000000a00)="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", 0x1000, 0x2}, {&(0x7f00000029c0)="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", 0x1000, 0x7a}, {&(0x7f0000000280)="0bc066d87907b1cf5db7927ed500f6acb6fc8bd3094f8c805adebf395ccd8279f9e944eebe74bf8f04e733110644232a0e1a7a896259615a787d6bc9081f48dfa6fa3dd6f4e02e09c7d48c1647af0ef4566f335782f4754ac4352c0945e23ad9058d1d841f9e34c79d8771fdc97d4030a1d78d237a3197e6836b0c638e5ef35d12f8ca0ccb4ecf8a75b4706328ecb7b7a360e25c0540fb9abd5b", 0x9a, 0x7f}, {&(0x7f0000000340)="a9891c789415a8653be86e316ff07733367318cd1269de76264c6d97616f32ede98c6ca58ebb69fd6f315c779ef11b153d6f52255a7168af5f821e858bd154c68ea3d8dae9bae9368d7ae0e62e750e13b95c2b3d50c07bdb94468f3338fae118cadf83e8c86a8c5324d685", 0x6b, 0xc9}, {&(0x7f0000000400)="7c523be7797be30828e2c28d53a197a924ee614d6ae66ad71ac2a79025ab17a8673f9f2c4d5c4f79e016cd9b3b8fb63caed154d37e01d49f54fc40cab29b796c0a97df858759d551700943ca0196df15b125c615abcfec9638cf8880150eec30d09635c526484fb058ad24be4bdef29fa0648ef730ace12eccfb337418bf3545d55d3036eddab89968a32bd676ae64432c3c8436e3146cb47907671bb7f3d7248d2a8ccd778e8dc65bfabcb0261243", 0xaf, 0x5}, {&(0x7f00000039c0)="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", 0x1000, 0x2}, {&(0x7f00000049c0)="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", 0x1000, 0x2}], 0x1319c04, &(0x7f00000005c0)={[{@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection', 0x3d, 0x5}}, {@fault_injection={'fault_injection', 0x3d, 0x80000001}}, {@user_xattr='user_xattr'}], [{@fowner_eq={'fowner', 0x3d, r8}}, {@subj_type={'subj_type', 0x3d, 'security'}}]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002980)={0x0, 0x0, 0x0, 0x1, 0xf0ffffffffffff}, 0x4000805) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) r9 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) r10 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x6, 0x4000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r10) keyctl$update(0x2, r9, 0x0, 0x0) [ 298.043093][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.051146][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.059311][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.067880][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.080402][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.095244][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.104455][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.127050][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.139912][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.153394][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.165475][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.179150][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.196318][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.207114][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.217389][ T7773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.227840][ T7773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.238675][ T7773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.255565][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.267138][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.277904][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.288654][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.298491][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.309000][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.319963][ T7784] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.328995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.340407][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 298.357238][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.365750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.374485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 298.391361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 12:02:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000003800)='highspeed\x00', 0xa) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000004a00)={r0}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x80802, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(r5, 0x800454d3, 0x0) openat$cgroup_int(r5, 0x0, 0x2, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x7, &(0x7f0000000200), 0x9ebe5b9d47df9f2d) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000180)=@nl, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000240)="c06e144909cde3e55a5883a32edb77c1df2cad447c943870bb0363883c9f8e5e6fda9b2bdd9d7830cdb401c151102e77612a14d415c76f6681c4aca199ec9b4de58dd51e2dffb38ef742", 0x4a}, {&(0x7f00000003c0)="d2666955212da39dc0379a71f6a418d9969a153140a45a21ec65526f707f510487037d355a2da5fef0a580d67667c50578984a6544724c7011302d0a5f3c9864ba623298", 0x44}, {0x0}, {&(0x7f0000000540)}], 0x4}, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x42a001, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNATTACHFILTER(r6, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {}]}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) ioctl$TUNATTACHFILTER(r4, 0x401054d5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'virt_wifi0\x00', 0x8000}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'veth1_to_bridge\x00', 0x2000}) [ 298.420396][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.463433][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.473452][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.484287][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.494421][ T7784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 298.504858][ T7784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.515789][ T7784] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 298.523418][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.531969][ C1] hrtimer: interrupt took 24900 ns [ 298.532154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.545739][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.554363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.563532][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 298.572170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 298.667318][ T7788] device veth0_vlan entered promiscuous mode [ 298.676376][ T7792] device veth0_vlan entered promiscuous mode [ 298.687510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.696950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.708069][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.716445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.735167][ T7792] device veth1_vlan entered promiscuous mode [ 298.748703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.757359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.765089][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.773200][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.780776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.794616][ T7788] device veth1_vlan entered promiscuous mode [ 298.840001][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.850090][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.858373][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.866794][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.875265][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.893373][ T7792] device veth0_macvtap entered promiscuous mode [ 298.900868][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.909859][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.918626][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.933181][ T7788] device veth0_macvtap entered promiscuous mode [ 298.943620][ T7792] device veth1_macvtap entered promiscuous mode [ 298.998916][ T7788] device veth1_macvtap entered promiscuous mode [ 299.028977][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.040072][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.050357][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.061121][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.071110][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.082659][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.092546][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.103177][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.114128][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.134405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.143995][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.152403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.160347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.169697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.185523][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.197214][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.207828][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.218761][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.228938][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.239656][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.249569][ T7792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.260125][ T7792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.271284][ T7792] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.282168][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.295648][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.305654][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.316353][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.326191][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.336642][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.346701][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.357421][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.367440][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.377905][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.389124][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.399001][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.416501][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.431973][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.440792][ T7789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.457417][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.468335][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.493067][ T7918] QAT: Invalid ioctl [ 299.494205][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.507899][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.518030][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.528965][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.538897][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.549418][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.559338][ T7788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.570688][ T7788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.581534][ T7788] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.597959][ T7923] QAT: Invalid ioctl [ 299.607533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.617633][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:02:19 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0x1, 0xc5f) syz_read_part_table(0xfffffffffffffffe, 0x0, &(0x7f0000001500)) r0 = open(0x0, 0x0, 0x0) fcntl$getflags(r0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r6 = socket(0x10, 0x800000000000803, 0x0) sendto(r6, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r6, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r7 = socket(0x10, 0x800000000000803, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r6, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4600b66e666eeed010fe69f41d7af208d9d6", @ANYRES64=r7, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r1, @ANYPTR64], @ANYRES64=r8, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64=r0], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0xa7, "625eef", "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"}}, 0x110) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x30c, 0x72, 0x0, 0x7, 0x0, @random="4acddf9e5a33"}, 0x10) 12:02:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x16, 0x0, 0x69f, 0x40000, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0), 0x8}, 0x2010, 0x1, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x402001, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000c80)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r4, 0x4, 0x42000) fstatfs(r4, &(0x7f0000000080)=""/179) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r6 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r5, 0x6) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000b80)=ANY=[@ANYBLOB="7472006d0935ee2674569f0810006dab3830598633511ad5be436072f45a2929ebd3a81b45964504a957479744223c4866dbc77ae7041e773dfc48d4b47acb2b84e4102014b157f870e5df3b5c9ecd59c808e6d1cdb333fc115137a404436433971de837830b8adc9e8384c698884106c465c1434a5a6a171ced234b8810b6f9e62fb86c2d35cd0d09eab4d9699883e1e8a54adac6ecadb540e73983b7e7a74b89ae66084629c90de9a32c84401183050311dabcf92691978b1794ecb1838eff7563295422392f7c50723f5d7e984a0df0"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) accept(r5, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="03d85dbd0d70aa914ba95e89a07ebc83780b3c093add4a6a676dde96a56bcc9a0c60e68735b54635d58136653d"], 0x1}}, 0x84) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 299.813564][ T7944] Unknown ioctl 1075331410 [ 299.856403][ T7944] Unknown ioctl 19265 12:02:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) dup(r3) r4 = dup2(r3, r0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0x7, &(0x7f0000000040)={0x0, 0x2, 0x46, 0xfffffffa}, 0x10) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 299.915977][ T7966] Unknown ioctl 1075331410 [ 299.926352][ T7944] Unknown ioctl 19265 [ 300.065370][ T7977] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:02:20 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) sendmsg$nl_generic(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40040c20}, 0xc, &(0x7f0000000140)={&(0x7f0000002f80)=ANY=[@ANYBLOB="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"], 0x11f0}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x0, @local}], 0x4c) r5 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000580)={r6, 0x6}, 0x8) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 12:02:20 executing program 0: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000280)={0x3, &(0x7f00000008c0)=""/195, &(0x7f0000000bc0)=[{0x9, 0x1000, 0x3ff, &(0x7f0000001280)=""/4096}, {0x40, 0xe9, 0x80000001, &(0x7f00000009c0)=""/233}, {0x7fff, 0xeb, 0x3ff, &(0x7f0000000ac0)=""/235}]}) socket$isdn(0x22, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x0, 0x2, 0x3, 0x0, 0x3, 0x5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c40)={0x5, &(0x7f0000000740)=[{0x7ff, 0x1, 0xba, 0x9}, {0x57c, 0x9, 0x2, 0x3}, {0x20, 0x7f, 0xb4, 0x5dddb548}, {0xfa6, 0x9, 0x1, 0x2000000}, {0x8, 0x1, 0x2, 0x4}]}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) pidfd_getfd(r2, r5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x20000, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=r11, @ANYRES64=r7], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r16 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) stat(0x0, &(0x7f0000000d40)) r17 = open(0x0, 0x0, 0x0) fcntl$getflags(r17, 0x0) fstat(r17, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0xa, 0x3, 0x8) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r17, 0xc02c5341, &(0x7f0000000200)) r20 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r20, 0x89a2, 0x0) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r21, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r22 = socket(0x10, 0x800000000000803, 0x0) sendto(r22, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r22, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r23 = socket(0x10, 0x800000000000803, 0x0) r24 = socket(0x10, 0x800000000000803, 0x0) sendto(r24, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r24, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r22, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r23, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r18, @ANYPTR64], @ANYRES64=r24, @ANYRESHEX, @ANYRESDEC=r19, @ANYRES64=r21], @ANYRES32=r20, @ANYRES64=r17], 0x56}}, 0x800) r25 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r19, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="81100000", @ANYRES16=r25, @ANYBLOB="00022cbd7000fbdbdf25010000000000000009410000004c001800000fff73797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r26 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r16, 0xc080661a, &(0x7f0000000840)={{0x0, 0x0, @descriptor="9e7e390e4a3d81b1"}}) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7ff, 0x0) r27 = socket(0x40000000015, 0x5, 0x0) bind$inet(r27, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup2(0xffffffffffffffff, r27) r28 = dup3(r3, r16, 0x0) dup2(r28, r26) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 300.547079][ T7956] dccp_close: ABORT with 882 bytes unread 12:02:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r6 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) r10 = socket(0x10, 0x800000000000803, 0x0) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r10, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r9, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYPTR64], @ANYRES64=r10, @ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=r7], @ANYRES32=r6, @ANYRES64=r3], 0x56}}, 0x800) r11 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x40840, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0xfffffff8}, @sack_perm, @timestamp, @mss, @window={0x3, 0x3, 0x8}, @timestamp], 0x6) ioctl$sock_kcm_SIOCKCMCLONE(r8, 0x89e2, &(0x7f0000000000)={r1}) sendto$inet(r12, &(0x7f0000000180)="cb596bea5fa17176d510c964ed3b68b5a6b4c898721d4208bf138b3d0654a0f834de6a6ff377adf83f04a9a6ac1bcd46f7b4573bacca1fa6dcad8db9cbd0d1d8a7b33c9ac63dc63b297260c7cfd8b1915cf22c0e2b43fc031588f3a37e6b11d72dbc44799525185eacfff5dc2fedb4b47df5265fae116a201b05db253c533d56ed848ab4619c0ce60d7ab185c11cbd", 0x8f, 0x4, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) 12:02:20 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x745ec5c9}, 0x0, 0xffeffffffffffffe, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r0, 0x1}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$netlink(0x10, 0x3, 0x4) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x109400) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) 12:02:20 executing program 2: shmget(0x2, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x200400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x57b, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 12:02:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x140) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.stat\x00', 0x275a, 0x0) [ 300.872821][ T8044] overlayfs: conflicting lowerdir path 12:02:21 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="19020002001400adcef9e40186a353630000070000000000ad0043546af7c5f3"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x6, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="400000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="05000000000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="1400030076657468305f746f5f62726964676500"], 0x40}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x200080, 0x0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000100)=0xc6) [ 300.926674][ T8052] overlayfs: workdir and upperdir must reside under the same mount 12:02:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x14203, 0xacf, 0x0, 0x9, 0x5c4}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) sendmsg$AUDIT_GET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x3e8, 0xa30, 0x70bd29, 0x25dfdbfb, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000800}, 0x40040) readv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000980)=""/244, 0xf4}], 0x1) 12:02:21 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0xee00) r0 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r0, 0x2285, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(0x0) 12:02:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="d400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a01", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000000000060003003f000000060011004e24000005001600020000000500170000000000050008000000000008000600ac14141908000700e000000108005edb311f06000000000008000700ffffffdf080005000000000006000e000001000006001100000000000500170000000000", @ANYRES32, @ANYBLOB="fb8d79f30800000000"], 0xd4}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 12:02:21 executing program 2: 12:02:21 executing program 5: pipe(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x6) prctl$PR_GET_SECCOMP(0x15) r2 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth0_virt_wifi\x00', &(0x7f00000004c0)=ANY=[]}) setsockopt$sock_int(r2, 0x1, 0xc, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 12:02:21 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x181002, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000040)=0xfffffffd, 0x4) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x0, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) [ 301.262399][ T8075] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.1'. 12:02:21 executing program 0: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000280)={0x3, &(0x7f00000008c0)=""/195, &(0x7f0000000bc0)=[{0x9, 0x1000, 0x3ff, &(0x7f0000001280)=""/4096}, {0x40, 0xe9, 0x80000001, &(0x7f00000009c0)=""/233}, {0x7fff, 0xeb, 0x3ff, &(0x7f0000000ac0)=""/235}]}) socket$isdn(0x22, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x0, 0x2, 0x3, 0x0, 0x3, 0x5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c40)={0x5, &(0x7f0000000740)=[{0x7ff, 0x1, 0xba, 0x9}, {0x57c, 0x9, 0x2, 0x3}, {0x20, 0x7f, 0xb4, 0x5dddb548}, {0xfa6, 0x9, 0x1, 0x2000000}, {0x8, 0x1, 0x2, 0x4}]}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) pidfd_getfd(r2, r5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x20000, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=r11, @ANYRES64=r7], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r16 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) stat(0x0, &(0x7f0000000d40)) r17 = open(0x0, 0x0, 0x0) fcntl$getflags(r17, 0x0) fstat(r17, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0xa, 0x3, 0x8) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r17, 0xc02c5341, &(0x7f0000000200)) r20 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r20, 0x89a2, 0x0) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r21, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r22 = socket(0x10, 0x800000000000803, 0x0) sendto(r22, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r22, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r23 = socket(0x10, 0x800000000000803, 0x0) r24 = socket(0x10, 0x800000000000803, 0x0) sendto(r24, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r24, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r22, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r23, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r18, @ANYPTR64], @ANYRES64=r24, @ANYRESHEX, @ANYRESDEC=r19, @ANYRES64=r21], @ANYRES32=r20, @ANYRES64=r17], 0x56}}, 0x800) r25 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r19, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="81100000", @ANYRES16=r25, @ANYBLOB="00022cbd7000fbdbdf25010000000000000009410000004c001800000fff73797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r26 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r16, 0xc080661a, &(0x7f0000000840)={{0x0, 0x0, @descriptor="9e7e390e4a3d81b1"}}) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7ff, 0x0) r27 = socket(0x40000000015, 0x5, 0x0) bind$inet(r27, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup2(0xffffffffffffffff, r27) r28 = dup3(r3, r16, 0x0) dup2(r28, r26) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:02:21 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22000, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000480)='./file0\x00', 0x40c5, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)) write$9p(r1, &(0x7f0000001400)="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", 0x600) getpeername$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000000c0)=0x20) sendfile(r1, r2, 0x0, 0x10000) 12:02:21 executing program 3: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "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"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "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"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "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"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000580)={r4, 0x3a, "2b97bd61fb441d4b8ecf6d791c11edbe803cee0d927d91a87f0283fdd99902e30616a25e39c6b19a19f7e08ab3a5170a8a9ca7ab649bee73cd26"}, &(0x7f0000000600)=0x42) r5 = socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000540)={&(0x7f0000000300), 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x198, r6, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8df2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8907}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NODE={0x38, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x28, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7b}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x64}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @loopback, 0xf1}}, {0x14, 0x2, @in={0x2, 0x4e20, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x80}, 0xc010) io_setup(0x8, &(0x7f0000000000)=0x0) r8 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self\x00', 0x200, 0x0) r9 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x240000, 0x0) io_cancel(r7, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x98a3, r8, &(0x7f0000000180)="ddd3cbdfe1ca2c651aa4acbc25b4288c27ad340f819f76ba72f63eced45b2395d4b919a34b5468cb4180a803132aaf37d309010c05cfeeb3df40b6870a52436757cddffd833ffcedbf3cbe9532146411122a7b9c6688b1c6dfaf9cc1a4eec27dbab93c1337322eaaf54afe818ae318badb81dc", 0x73, 0x9, 0x0, 0x3, r9}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) [ 301.489334][ T8082] IPVS: ftp: loaded support on port[0] = 21 12:02:21 executing program 5: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000280)={0x3, &(0x7f00000008c0)=""/195, &(0x7f0000000bc0)=[{0x9, 0x1000, 0x3ff, &(0x7f0000001280)=""/4096}, {0x40, 0xe9, 0x80000001, &(0x7f00000009c0)=""/233}, {0x7fff, 0xeb, 0x3ff, &(0x7f0000000ac0)=""/235}]}) socket$isdn(0x22, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x0, 0x2, 0x3, 0x0, 0x3, 0x5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c40)={0x5, &(0x7f0000000740)=[{0x7ff, 0x1, 0xba, 0x9}, {0x57c, 0x9, 0x2, 0x3}, {0x20, 0x7f, 0xb4, 0x5dddb548}, {0xfa6, 0x9, 0x1, 0x2000000}, {0x8, 0x1, 0x2, 0x4}]}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) pidfd_getfd(r2, r5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x20000, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=r11, @ANYRES64=r7], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r16 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) stat(0x0, &(0x7f0000000d40)) r17 = open(0x0, 0x0, 0x0) fcntl$getflags(r17, 0x0) fstat(r17, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0xa, 0x3, 0x8) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r17, 0xc02c5341, &(0x7f0000000200)) r20 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r20, 0x89a2, 0x0) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r21, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r22 = socket(0x10, 0x800000000000803, 0x0) sendto(r22, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r22, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r23 = socket(0x10, 0x800000000000803, 0x0) r24 = socket(0x10, 0x800000000000803, 0x0) sendto(r24, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r24, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r22, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r23, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r18, @ANYPTR64], @ANYRES64=r24, @ANYRESHEX, @ANYRESDEC=r19, @ANYRES64=r21], @ANYRES32=r20, @ANYRES64=r17], 0x56}}, 0x800) r25 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r19, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="81100000", @ANYRES16=r25, @ANYBLOB="00022cbd7000fbdbdf25010000000000000009410000004c001800000fff73797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r26 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r16, 0xc080661a, &(0x7f0000000840)={{0x0, 0x0, @descriptor="9e7e390e4a3d81b1"}}) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7ff, 0x0) r27 = socket(0x40000000015, 0x5, 0x0) bind$inet(r27, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup2(0xffffffffffffffff, r27) r28 = dup3(r3, r16, 0x0) dup2(r28, r26) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 301.568955][ T8096] FAT-fs (loop1): bogus number of reserved sectors [ 301.583817][ T8096] FAT-fs (loop1): Can't find a valid FAT filesystem [ 301.625030][ T8089] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 301.634443][ T8089] tipc: Enabling of bearer rejected, illegal name [ 301.687341][ T8103] FAT-fs (loop1): bogus number of reserved sectors [ 301.694933][ T8103] FAT-fs (loop1): Can't find a valid FAT filesystem [ 301.791796][ T241] tipc: TX() has been purged, node left! 12:02:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000002030103debdb89904000000000000000800010001000000"], 0x1}}, 0x40041) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000010311"], 0x1}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r3, 0x0, 0x400000, 0x0) 12:02:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6075732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65304e42fc3b4200fc4d222de5026b60cae75fe1e5a0812941f99f40860b194aa5aea33d178e207f8f057c50e4dced51c72aa4"]) socket(0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') truncate(&(0x7f0000000000)='./bus\x00', 0x1000) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000100)) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x6) 12:02:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r4 = syz_open_dev$vcsn(0x0, 0x6, 0x20002) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000100)=0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) creat(&(0x7f0000000180)='./file0\x00', 0x100) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r3, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = open(0x0, 0x0, 0x0) fcntl$getflags(r8, 0x0) fstat(r8, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f0000000200)) r12 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r13 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r13, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r14 = socket(0x10, 0x800000000000803, 0x0) sendto(r14, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r14, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbef91a6d010ed69f41d7af208d9d6", @ANYRES64=r15, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r9, @ANYPTR64], @ANYRES64=r16, @ANYRESHEX, @ANYRESDEC=r10, @ANYRES64=r13], @ANYRES32=r12, @ANYRES64=r8], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r11}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r8, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r11, 0xa7, "625eef", "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"}}, 0x110) r17 = syz_genetlink_get_family_id$gtp(&(0x7f0000000200)='gtp\x00') r18 = open(0x0, 0x0, 0x0) fcntl$getflags(r18, 0x0) fstat(r18, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r18, 0xc02c5341, &(0x7f0000000200)) r22 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r22, 0x89a2, 0x0) sendmsg$key(r22, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r23 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r23, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r24 = socket(0x10, 0x800000000000803, 0x0) sendto(r24, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r24, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r25 = socket(0x10, 0x800000000000803, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) sendto(r26, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r26, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r24, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r25, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r19, @ANYPTR64], @ANYRES64=r26, @ANYRESHEX, @ANYRESDEC=r20, @ANYRES64=r23], @ANYRES32=r22, @ANYRES64=r18], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r21}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r18, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r21, 0xa7, "625eef", "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"}}, 0x110) r27 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') r28 = open(0x0, 0x450000, 0x12) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r31 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r31, 0x89a2, 0x0) sendmsg$key(r31, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r32 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r32, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r33 = socket(0x10, 0x800000000000803, 0x0) sendto(r33, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r33, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r34 = socket(0x10, 0x800000000000803, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) sendto(r35, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r35, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r33, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r34, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r35, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r32], @ANYRES32=r31, @ANYRES64=r28], 0x56}}, 0x800) r36 = socket$nl_route(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_TP_METER(r37, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3b}, @BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xa}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040004}, 0x10000004) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r36, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r38}]}, 0x54}}, 0x0) ioctl$sock_SIOCGIFINDEX(r33, 0x8933, &(0x7f0000000bc0)={'vxcan1\x00', r38}) r40 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r40, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r8, &(0x7f0000000d80)={&(0x7f00000001c0), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x64, r17, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r18}, @GTPA_FLOW={0x6}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r27}, @GTPA_LINK={0x8, 0x1, r39}, @GTPA_PEER_ADDRESS={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x12}}, @GTPA_NET_NS_FD={0x8, 0x7, r7}, @GTPA_LINK={0x8, 0x1, r41}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}]}, 0x64}, 0x1, 0x0, 0x0, 0x4005}, 0x84) r42 = fcntl$dupfd(r5, 0x0, r6) getsockopt$inet_IP_IPSEC_POLICY(r42, 0x0, 0x10, 0x0, &(0x7f00000003c0)) sendmsg$nl_route_sched(r2, &(0x7f0000000680)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="800000006500000427bd7000fcdbdf2500000000", @ANYRES16, @ANYBLOB="0000ffff07000700e0ff0000060005007f080000c6fe050001090000060005007f6100000600050001010000080029002c03f90b00ec0000000600050081c000000d0001006d61746368616c6c000000000400020006000500085600000600050003010000060005"], 0x3}, 0x1, 0x0, 0x0, 0xc004854}, 0x4040001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) chown(0x0, 0xee00, r43) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 302.056794][ T8122] overlayfs: failed to resolve './file0NB;B': -2 [ 302.282950][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 302.282968][ T27] audit: type=1326 audit(1582977742.370:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8088 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 12:02:22 executing program 2: r0 = gettid() waitid(0x1, r0, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'wp384\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) recvmmsg(r5, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet6(0xa, 0x6, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r10 = socket(0x10, 0x800000000000803, 0x0) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) 12:02:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6075732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65304e42fc3b4200fc4d222de5026b60cae75fe1e5a0812941f99f40860b194aa5aea33d178e207f8f057c50e4dced51c72aa4"]) socket(0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') truncate(&(0x7f0000000000)='./bus\x00', 0x1000) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000100)) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x6) 12:02:22 executing program 0: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}}, 0x10) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, &(0x7f0000000280)={0x3, &(0x7f00000008c0)=""/195, &(0x7f0000000bc0)=[{0x9, 0x1000, 0x3ff, &(0x7f0000001280)=""/4096}, {0x40, 0xe9, 0x80000001, &(0x7f00000009c0)=""/233}, {0x7fff, 0xeb, 0x3ff, &(0x7f0000000ac0)=""/235}]}) socket$isdn(0x22, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x55f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r1, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000780)={0x0, 0xec38, 0x9, 0x7, 0xd56f, 0x2, 0x0, 0x2, 0x3, 0x0, 0x3, 0x5}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000c40)={0x5, &(0x7f0000000740)=[{0x7ff, 0x1, 0xba, 0x9}, {0x57c, 0x9, 0x2, 0x3}, {0x20, 0x7f, 0xb4, 0x5dddb548}, {0xfa6, 0x9, 0x1, 0x2000000}, {0x8, 0x1, 0x2, 0x4}]}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) pidfd_getfd(r2, r5, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x20000, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=r11, @ANYRES64=r7], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r16 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) stat(0x0, &(0x7f0000000d40)) r17 = open(0x0, 0x0, 0x0) fcntl$getflags(r17, 0x0) fstat(r17, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r19 = socket(0xa, 0x3, 0x8) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r17, 0xc02c5341, &(0x7f0000000200)) r20 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r20, 0x89a2, 0x0) sendmsg$key(r20, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r21 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r21, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r22 = socket(0x10, 0x800000000000803, 0x0) sendto(r22, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r22, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r23 = socket(0x10, 0x800000000000803, 0x0) r24 = socket(0x10, 0x800000000000803, 0x0) sendto(r24, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r24, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r22, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r23, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r18, @ANYPTR64], @ANYRES64=r24, @ANYRESHEX, @ANYRESDEC=r19, @ANYRES64=r21], @ANYRES32=r20, @ANYRES64=r17], 0x56}}, 0x800) r25 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r19, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="81100000", @ANYRES16=r25, @ANYBLOB="00022cbd7000fbdbdf25010000000000000009410000004c001800000fff73797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) r26 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r16, 0xc080661a, &(0x7f0000000840)={{0x0, 0x0, @descriptor="9e7e390e4a3d81b1"}}) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7ff, 0x0) r27 = socket(0x40000000015, 0x5, 0x0) bind$inet(r27, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) dup2(0xffffffffffffffff, r27) r28 = dup3(r3, r16, 0x0) dup2(r28, r26) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 302.567305][ T8138] device geneve2 entered promiscuous mode [ 302.629730][ T8150] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 302.715883][ T8167] overlayfs: failed to resolve './file0NB;B': -2 [ 302.864340][ T27] audit: type=1326 audit(1582977742.960:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8088 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 12:02:23 executing program 3: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000237f64d4779237f5295f6267ed5e113f5d86a0199adb31d2e8a8f9d7224e96229c1405ad6812a5f44256408ab3e231970cd290f53434acfb025fb79fd45210db401050476d84c7a3cda5a7f4d9600af959dfdefa00010000414f0974907cbd74a4719d435a4d505fdc632d9695847db4ece49e1d7aa1f786e229f1ee91edbbc53a062dab9037370a353202b2a966a70e83c3991e047b7db5fb48dfbc618dc277dc0bcbef227658419d327644555986b176f62c16ecdb817302486d75d138c306a103015900a3519c76a102a94509fdc7ddbc976f429720d856c51ec04c68e435dea1b31ee9e05007836b068b35"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:23 executing program 2: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "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"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "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"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "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"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:23 executing program 1: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "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"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "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"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:23 executing program 4: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "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"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:23 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6075732c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c65304e42fc3b4200fc4d222de5026b60cae75fe1e5a0812941f99f40860b194aa5aea33d178e207f8f057c50e4dced51c72aa4"]) socket(0x0, 0x0, 0x0) chdir(&(0x7f00000002c0)='./bus\x00') truncate(&(0x7f0000000000)='./bus\x00', 0x1000) open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xd4) ioctl$KDGETLED(r4, 0x4b31, &(0x7f0000000100)) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x6) 12:02:23 executing program 5: syz_emit_ethernet(0x65, &(0x7f00000001c0)={@local, @dev, @void, {@mpls_mc={0x8848, {[{0x8, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x101}, {}, {0x800, 0x0, 0x1}], @generic="ca42c2e0a7b426c14847d6a47a43c8419bee4afba520c86f101eee75d0e962ebf309462e6a3e6326c332365eaf0df53d1e48a70c5a55963d892c502fb76c1e5b570a6d"}}}}, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4880, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="8881d5eb73c3cd4d0240224e9fd6f857fd21c802ec61f82dae483ebe684e3566093ddfae89337b5034995a42b3ecb3ca02dfa759ddd7babdee211bd9d0ae45bbcb0e5ae1c1edaf4b7a1f", 0x4a, 0x2}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000180)={r1}) [ 303.520225][ T8202] overlayfs: failed to resolve './file0NB;B': -2 12:02:23 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x42800) r2 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r6 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) r10 = socket(0x10, 0x800000000000803, 0x0) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r10, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="0621ce66cbee91a6d010ed69f41d7af208c4d6", @ANYRES64=r9, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYPTR64], @ANYRES64=r10, @ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=r7], @ANYRES32=r6, @ANYRES64=r3], 0x56}}, 0x800) getsockopt$inet_opts(r8, 0x0, 0x9, &(0x7f0000000140)=""/96, &(0x7f00000001c0)=0x60) write$cgroup_pid(r2, &(0x7f0000000080), 0x12) 12:02:24 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x17400, 0x0) r1 = geteuid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r6 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) r10 = socket(0x27, 0x800, 0x2) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r10, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d0070069f41d7af208d9d6", @ANYRES64=r9, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYPTR64], @ANYRES64=r10, @ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=r7], @ANYRES32=r6, @ANYRES64=r3], 0x56}}, 0x800) r11 = socket$netlink(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x11c, r12, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r13) r14 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r14, 0x3, &(0x7f0000000240)=""/207) chown(&(0x7f0000000180)='./file1\x00', r1, r13) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r15, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r15, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x5}, 0x18) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sendfile(r17, r18, &(0x7f00000001c0)=0x4, 0x0) setsockopt$inet6_dccp_int(r16, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) ioctl$RTC_ALM_READ(r16, 0x80247008, &(0x7f0000000200)) [ 304.152546][ T27] audit: type=1326 audit(1582977744.240:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8186 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 304.282168][ T27] audit: type=1326 audit(1582977744.370:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8183 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 12:02:24 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() setreuid(0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup3(r0, r1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r2, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) signalfd4(r3, &(0x7f0000000040)={[0x4]}, 0x8, 0x80800) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000000)={0x0, 0xffffffffffffff7f, 0x1, 0x35, &(0x7f0000ffd000/0x1000)=nil, 0x2}) 12:02:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x14881) ioctl$SNDRV_PCM_IOCTL_RESUME(r2, 0x4147, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x59f603, 0xc0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80000, 0x0) open(0x0, 0x80142, 0x50) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xc202, 0x0) accept4$vsock_stream(r4, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10, 0x81000) ftruncate(r3, 0x200004) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000180)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) r8 = open(0x0, 0x0, 0x0) fcntl$getflags(r8, 0x0) fstat(r8, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket(0xa, 0x3, 0x8) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r8, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r9, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r10, @ANYRES64=r12], @ANYRES32=r11, @ANYRES64=r8], 0x56}}, 0x800) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r15, 0x84, 0x7b, &(0x7f0000000200)={r7, 0x1}, 0x8) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 304.330262][ T27] audit: type=1326 audit(1582977744.400:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8184 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 [ 304.341019][ T8239] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.366206][ T8239] tipc: Enabling of bearer rejected, illegal name [ 304.475916][ T27] audit: type=1326 audit(1582977744.570:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8196 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 12:02:24 executing program 3: syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x802) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1f, 0x0) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r5 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) sendto(r9, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r9, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r7, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r8, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r9, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r6], @ANYRES32=r5, @ANYRES64=r1], 0x56}}, 0x800) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "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"}}, 0x110) r19 = open(0x0, 0x0, 0x0) fcntl$getflags(r19, 0x0) fstat(r19, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r21 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r21, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r19, 0xc02c5341, &(0x7f0000000200)) r23 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r23, 0x89a2, 0x0) sendmsg$key(r23, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r24 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r24, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r25 = socket(0x10, 0x800000000000803, 0x0) sendto(r25, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r25, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r26 = socket(0x10, 0x800000000000803, 0x0) r27 = socket(0x10, 0x800000000000803, 0x0) sendto(r27, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r27, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r25, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r26, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r20, @ANYPTR64], @ANYRES64=r27, @ANYRESHEX, @ANYRESDEC=r21, @ANYRES64=r24], @ANYRES32=r23, @ANYRES64=r19], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r22}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r19, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r22, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r28 = open(0x0, 0x0, 0x0) fcntl$getflags(r28, 0x0) fstat(r28, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r30 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r28, 0xc02c5341, &(0x7f0000000200)) r32 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r32, 0x89a2, 0x0) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r33 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r33, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r34 = socket(0x10, 0x800000000000803, 0x0) sendto(r34, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r34, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r35 = socket(0x10, 0x800000000000803, 0x0) r36 = socket(0x10, 0x800000000000803, 0x0) sendto(r36, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r36, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r34, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r35, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r29, @ANYPTR64], @ANYRES64=r36, @ANYRESHEX, @ANYRESDEC=r30, @ANYRES64=r33], @ANYRES32=r32, @ANYRES64=r28], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r31}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r28, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r31, 0xa7, "625eef", "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"}}, 0x110) r37 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r37, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r38 = open(0x0, 0x14000, 0x9) fcntl$getflags(r38, 0x0) fstat(r38, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r40 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r40, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r38, 0xc02c5341, &(0x7f0000000200)) r42 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r42, 0x89a2, 0x0) sendmsg$key(r42, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r43 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r43, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r44 = socket(0x10, 0x800000000000803, 0x0) sendto(r44, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r44, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r45 = socket(0x10, 0x800000000000803, 0x0) r46 = socket(0x10, 0x800000000000803, 0x0) sendto(r46, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r46, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r44, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r45, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r39, @ANYPTR64], @ANYRES64=r46, @ANYRESHEX, @ANYRESDEC=r40, @ANYRES64=r43], @ANYRES32=r42, @ANYRES64=r38], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r41}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r38, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r41, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r38, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000580)={0xffffffffffffffff}, 0x0, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r37, &(0x7f0000000540)={0x1, 0xff24, 0xfa00, {&(0x7f0000000280), r47}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r4, 0xa7, "625eef", "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"}}, 0x110) r48 = open(0x0, 0x0, 0x0) fcntl$getflags(r48, 0x0) fstat(r48, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r50 = socket(0xa, 0x3, 0x8) sendmsg$key(r50, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r48, 0xc02c5341, &(0x7f0000000200)) r51 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r51, 0x89a2, 0x0) sendmsg$key(r51, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="02000000000000000000000000000000000000000000000000237f64d4779237f5295f6267ed5e113f5d86a0199adb31d2e8a8f9d7224e96229c1405ad6812a5f44256408ab3e231970cd290f53434acfb025fb79fd45210db401050476d84c7a3cda5a7f4d9600af959dfdefa00010000414f0974907cbd74a4719d435a4d505fdc632d9695847db4ece49e1d7aa1f786e229f1ee91edbbc53a062dab9037370a353202b2a966a70e83c3991e047b7db5fb48dfbc618dc277dc0bcbef227658419d327644555986b176f62c16ecdb817302486d75d138c306a103015900a3519c76a102a94509fdc7ddbc976f429720d856c51ec04c68e435dea1b31ee9e05007836b068b35"], 0x106}}, 0x0) r52 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r52, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r53 = socket(0x10, 0x800000000000803, 0x0) sendto(r53, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r53, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r54 = socket(0x10, 0x800000000000803, 0x0) r55 = socket(0x10, 0x800000000000803, 0x0) sendto(r55, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r55, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r53, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r54, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r49, @ANYPTR64], @ANYRES64=r55, @ANYRESHEX, @ANYRESDEC=r50, @ANYRES64=r52], @ANYRES32=r51, @ANYRES64=r48], 0x56}}, 0x800) bind$l2tp6(r51, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x20000011) r56 = socket$netlink(0x10, 0x3, 0x200000000000004) pipe(&(0x7f00000006c0)) writev(r56, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 12:02:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, 0x40010, r4, 0x2e461000) sendfile(r3, r2, 0x0, 0x20000000000000d8) r5 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x20000000000000d8) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000003c0)=0x2, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000240)={0xfffffff, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x3, [], @ptr=0xffffffff}}) write$6lowpan_enable(r8, &(0x7f0000000280)='0', 0x1) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r9, 0x0, 0x20000000000000d8) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x70, 0x140e, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x800}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r9, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(r1, 0x9) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x17}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "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"}}, 0x110) ioctl$DRM_IOCTL_AGP_ENABLE(r10, 0x40086432, &(0x7f0000000440)=0x10) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 12:02:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x4001, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$nl_generic(0x10, 0x3, 0x10) getuid() openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8, 0x4]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mremap(&(0x7f0000115000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f000048c000/0x1000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r0 = open(0x0, 0x0, 0x0) fcntl$getflags(r0, 0x0) fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x3, 0x8) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) r3 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, 0x0) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="02000000489780000000000100000000521a982b002b8eb3"]}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r5 = socket(0x10, 0x800000000000803, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r10 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = socket(0x10, 0x800000000000803, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) sendto(r14, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r14, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r12, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4610d9d600000000000000", @ANYRES64=r13, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r7, @ANYPTR64], @ANYRES64=r14, @ANYRESHEX, @ANYRESDEC=r8, @ANYRES64=r11], @ANYRES32=r10, @ANYRES64=r6], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r9}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r9, 0xa7, "625eef", "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"}}, 0x110) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r6, 0x40045730, &(0x7f00000002c0)=0x1) sendto(r5, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r5, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r5, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r15, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r1, @ANYPTR64], @ANYRES64=r16, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES64=r4], @ANYRES32=r3, @ANYRES64=r0], 0x56}}, 0x800) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x68, r17, 0x200, 0x70bd27, 0x25dfdbfa, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0xe, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x0, 0x8, 0x1}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004095}, 0x4000805) r18 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r19, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r18, &(0x7f0000000000)="98", 0x3e80000000}]) 12:02:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80e7, 0x8000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x140000) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)=0x7fffffff) close(r2) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 305.110379][ T8291] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.155508][ T8291] tipc: Enabling of bearer rejected, illegal name [ 305.316020][ T8268] hub 9-0:1.0: USB hub found [ 305.375150][ T8268] hub 9-0:1.0: 8 ports detected 12:02:25 executing program 0: mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x17400, 0x0) r1 = geteuid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r6 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) r10 = socket(0x27, 0x800, 0x2) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r10, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d0070069f41d7af208d9d6", @ANYRES64=r9, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYPTR64], @ANYRES64=r10, @ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=r7], @ANYRES32=r6, @ANYRES64=r3], 0x56}}, 0x800) r11 = socket$netlink(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x11c, r12, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r13) r14 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r14, 0x3, &(0x7f0000000240)=""/207) chown(&(0x7f0000000180)='./file1\x00', r1, r13) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r15, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r15, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x5}, 0x18) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sendfile(r17, r18, &(0x7f00000001c0)=0x4, 0x0) setsockopt$inet6_dccp_int(r16, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) ioctl$RTC_ALM_READ(r16, 0x80247008, &(0x7f0000000200)) [ 305.398686][ T8239] syz-executor.0 (8239) used greatest stack depth: 10128 bytes left 12:02:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x42100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x100000b, 0x40010, r4, 0x2e461000) sendfile(r3, r2, 0x0, 0x20000000000000d8) r5 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05605, &(0x7f0000000000)={0x9, @raw_data="2f98d9ef36ed7a29594d31327f28fc241fe51b93f9dc1fdc8d3e220692098df12f8de2c2b03afa1461aba4cb2a3e35158c0b7d787da2a48c3552a0305e957f94c7103ed76908617bda6ea891d8b69c1447bfb2dc551fca79f03b72ab29e9c407c1ba492ea38f063b745acc0d4dda1f1125363f6b8c66d8c907d0fc866e649982945e8dc223220ff69b314e9665dab8202d52f39726d189f56616f435e7f113ecf92604141d49657963cafba8bf9b84d92a297a271d506fa2b5992866c3892e38f878383396abca4d"}) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r7, r6, 0x0, 0x20000000000000d8) setsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000003c0)=0x2, 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000240)={0xfffffff, 0x696, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0x3, [], @ptr=0xffffffff}}) write$6lowpan_enable(r8, &(0x7f0000000280)='0', 0x1) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') sendfile(0xffffffffffffffff, r9, 0x0, 0x20000000000000d8) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x70, 0x140e, 0x200, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x800}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x1}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x70}, 0x1, 0x0, 0x0, 0x4048001}, 0x80) connect$vsock_stream(r9, &(0x7f0000000400)={0x28, 0x0, 0x0, @host}, 0x10) fcntl$getown(r1, 0x9) r10 = open(0x0, 0x0, 0x0) fcntl$getflags(r10, 0x0) fstat(r10, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r10, 0xc02c5341, &(0x7f0000000200)) r14 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, 0x0) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRESOCT=0x0], 0x17}}, 0x0) r15 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r15, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r16 = socket(0x10, 0x800000000000803, 0x0) sendto(r16, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r16, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r17 = socket(0x10, 0x800000000000803, 0x0) r18 = socket(0x10, 0x800000000000803, 0x0) sendto(r18, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r18, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r16, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r17, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r11, @ANYPTR64], @ANYRES64=r18, @ANYRESHEX, @ANYRESDEC=r12, @ANYRES64=r15], @ANYRES32=r14, @ANYRES64=r10], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r13}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r10, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r13, 0xa7, "625eef", "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"}}, 0x110) ioctl$DRM_IOCTL_AGP_ENABLE(r10, 0x40086432, &(0x7f0000000440)=0x10) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x101002) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 305.485012][ T27] audit: type=1326 audit(1582977745.580:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8257 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f2ba code=0x0 12:02:25 executing program 5: mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x17400, 0x0) r1 = geteuid() r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x36fb) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000380)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x20000080) r3 = open(0x0, 0x0, 0x0) fcntl$getflags(r3, 0x0) fstat(r3, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0xa, 0x3, 0x8) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000200)) r6 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, 0x0) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r9 = socket(0x10, 0x800000000000803, 0x0) r10 = socket(0x27, 0x800, 0x2) sendto(r10, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r10, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r8, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d0070069f41d7af208d9d6", @ANYRES64=r9, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r4, @ANYPTR64], @ANYRES64=r10, @ANYRESHEX, @ANYRESDEC=r5, @ANYRES64=r7], @ANYRES32=r6, @ANYRES64=r3], 0x56}}, 0x800) r11 = socket$netlink(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000800)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="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"], 0x3c7}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r10, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x11c, r12, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5b8d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x34, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33bf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x70, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(0x0, r13) r14 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_INFO(r14, 0x3, &(0x7f0000000240)=""/207) chown(&(0x7f0000000180)='./file1\x00', r1, r13) r15 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r15, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r15, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0xffffffffffffffda, 0x5}, 0x18) r16 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) r17 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) sendfile(r17, r18, &(0x7f00000001c0)=0x4, 0x0) setsockopt$inet6_dccp_int(r16, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) ioctl$RTC_ALM_READ(r16, 0x80247008, &(0x7f0000000200)) 12:02:25 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r0 = gettid() getpriority(0x0, r0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000001fc0)=ANY=[]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:02:25 executing program 3: r0 = open(0x0, 0x0, 0x0) fcntl$getflags(r0, 0x0) fstat(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000200)) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r6 = socket(0x10, 0x800000000000803, 0x0) sendto(r6, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r6, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r7 = socket(0x10, 0x800000000000803, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r6, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r7, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r1, @ANYPTR64], @ANYRES64=r8, @ANYRESHEX, @ANYRESDEC=r2, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64=r0], 0x56}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r3}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r3, 0xa7, "625eef", "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"}}, 0x110) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000100)=0x10000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3403, 0x0, 0x1ffffffd, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x2000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, r9, 0x0) openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttynull\x00', 0x2, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x1000}, 0x8) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0x14, &(0x7f0000000600)=ANY=[@ANYBLOB="b702000400000000bfa300000000000007030000ff07ffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000865040400010000000404000001007d5db7030000000000006a0a7571900f61da5d1bcd6d00fe000000008500000072d178227549fa2300000000950000000000000037281f2aabed988a4fc480cbe2f20f07ac5b00000061d8c2b46174f793204834a6abd8b864dacc81240749cfae15739ead59eba7becc91370f4b3dddaa80103efbb178697201393a42527ba4e2de9c2e7d4b3f53f91ce4c3fe4508e79285e78c0dc442f6d34b0ec161ca26e8ba00d3118d5a6ec8b31515546a3558fb4ac0c0dcb2526f2298b7d995c21bcc3dd5eb6d9a1373eb57943d97780ae872754b630366d9ed47b1db6c8f7db28c1b0fc2c87e6bd587d8231aca1c537bf50646782c771d31cbdb04234290337381046002a2e6f294c34d7cf6b9f2ea1a51d2897222c78ae2444fce6c2546faefe6"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r11, 0x18000000000002a0, 0x1df, 0x0, &(0x7f0000000980)="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", 0x0, 0x100, 0x0, 0x56, 0x5, &(0x7f0000000380)="51a2490b5616c5de58facb19429c18bb6f38c7c7ebfb4dbbf00fe46cc9dc559dfa0300000000000000000000000000167684526e23f652f9440b6cf614469a5ca61c5e40806b7e5d8ea1c2baba70a464371a9f3e89e4", &(0x7f0000000280)="15e291566aa5a9619770"}, 0x40) [ 305.762783][ T8314] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.791969][ T8314] tipc: Enabling of bearer rejected, illegal name 12:02:25 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:26 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x20000, 0x0) r3 = shmget(0x3, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, 0x1402, 0x10, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000011}, 0x48000) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f0000000040)={0x5, 0x18, [0x0, 0x6, 0x300, 0x5cd, 0x3, 0x5]}) setsockopt$inet_int(r4, 0x0, 0x6, &(0x7f0000000240)=0x4, 0x4) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c7766646e6f3ddc0aeddb60fddb6d4f73ad1865cfec5a8bccaaedcb41222d3c18acbc1f60609e108e450a13ad41e7b11142bb8040bc7bbae0839991a114c016029ff310ce23e4cffd5dac85a77215d022ba5a0e89fa34dd6a6c9c0423c480026d72f68ca1c004c3a2ea75cd15be7a0f180a479f9e4cf88d834f5f", @ANYRESHEX=r1, @ANYBLOB=',aname=rfdno,access=any,cache=fscache,mmap,cache=mmap,afid=0x0000000000004fcd,msize=0x000000006270be97,fscache,version=9p2000,afid=0x000000000000cd1a,\x00']) [ 305.924347][ T8324] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.964620][ T8324] tipc: Enabling of bearer rejected, illegal name [ 306.086567][ T8343] 9pnet: Insufficient options for proto=fd 12:02:26 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYBLOB="bb3e61e59b6ae544d085c001ae79296136a3fd33da14f084aa124accf5cad327e837daa242fc39b7ec362d3cc2465b295b7148fc16af21b2317698d0b6ffc0caa3cf6ab33635f33b5ffa7f88be091e28e759c1bf7768976b61f964e4ef941d15c278fa2838c887004af4a18bf99f9890c6f6b5586d918ba46d35b19e2e3c0bbfc0e4fbc8a3bc92962209397b5586090e24d4192169e14585321aae16cc7f288e31cd0c572479005e9e575d7836944cf15dab2dc1df1369f7848a94a03c2d56cb9c6e8fa33f593a660642f15c78014b8347b079b6e442dec6d32fba7bf3ec3d2814", @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYRESDEC, @ANYRES64, @ANYRESHEX, @ANYRESHEX], @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1c, 0x2, [@TCA_MATCHALL_ACT={0x18, 0x2, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:02:26 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000140)=""/77, 0x4d}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 12:02:26 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x39a) r2 = socket$unix(0x1, 0x2, 0x0) writev(r2, &(0x7f0000001380)=[{0x0}], 0x1) recvmmsg(r2, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000040)={0x0, 0x8000, 0x203b}) bind$packet(r3, &(0x7f0000000080)={0x11, 0x3, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffff}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x181000, 0x0) 12:02:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) dup3(r3, r4, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x344002) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000080)) dup3(r7, r8, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r10 = syz_open_dev$evdev(0x0, 0x0, 0x2101) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000080)) dup3(r9, r10, 0x0) r11 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000080)) dup3(r11, r12, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r15 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r16 = fcntl$dupfd(r0, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r18, &(0x7f0000000140)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r18, &(0x7f0000000240)=ANY=[@ANYBLOB="202049b4f8bcc4081600ffff00007d2583270696f60037d7963b5d0005105a22dfeb040ca27ad61d6721c3bc082421e82844daf5004b514f6d099566eaa276c31724b64b7e6c15b3116cf387816dcd712761c75536a228c180"], 0x6) splice(r18, 0x0, r17, 0x0, 0x10001, 0x0) 12:02:26 executing program 3: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300), 0x0, 0xfffffffffffffffc) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r1, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000640)="f86a94d618bb21dcb06877083e34c354693e6a3c27ffff6ca1c2562b44d2a90a75792df37574667be1e9cb465355bd1e127596e0a76ebd3cb44698a6d8f20fe50b9b4bbd07d2b707a14fe030427e13d0dd5bb7367517bee54d354a3a89a744b94d7b0bc950e96d7e97b0052ac58fba284a82358df1e6f69d55dfa641cc3a4c6a825d973e0659964acf32586a4cb7bce5c1c4909281e9056dad991fd8eab24697aa9f21e8780748ec2a9fdf35569b", 0xae, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000540)={r2, 0x24, 0x9a}, &(0x7f0000000580)={'enc=', 'pkcs1', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000740)="aaf7b728ceb16a385f467733c04c6ed81cf9869239152c5784e2ea84345e757e922621dd", &(0x7f0000000780)="a41d1ee414477912a9addfb047e41819a6be9ade543c161f3b9c1abbdacd031d1a545ad6c8fda6e1af05c4380df071aff800a849d119d2976d79d906d9cfa922d38463fb17d76f91467c8aff6a2a03ffff4309506a37d9c437f593d6902781f92c899815aa0daa09c3a8dae58af8a2efcd90eef918905ded1b6452e925714433f81735a3dae9af630d6efb4758804c5318e4bb85d790bba4d12e") r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r3) keyctl$KEYCTL_MOVE(0x1e, r4, r3, r4, 0x0) r5 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000640)="f86a94d618bb21dcb06877083e34c354693e6a3c27ffff6ca1c2562b44d2a90a75792df37574667be1e9cb465355bd1e127596e0a76ebd3cb44698a6d8f20fe50b9b4bbd07d2b707a14fe030427e13d0dd5bb7367517bee54d354a3a89a744b94d7b0bc950e96d7e97b0052ac58fba284a82358df1e6f69d55dfa641cc3a4c6a825d973e0659964acf32586a4cb7bce5c1c4909281e9056dad991fd8eab24697aa9f21e8780748ec2a9fdf35569b", 0xae, r3) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000540)={r5, 0x24, 0x9a}, &(0x7f0000000580)={'enc=', 'pkcs1', ' hash=', {'sha512_mb\x00'}}, &(0x7f0000000740)="aaf7b728ceb16a385f467733c04c6ed81cf9869239152c5784e2ea84345e757e922621dd", &(0x7f0000000780)="a41d1ee414477912a9addfb047e41819a6be9ade543c161f3b9c1abbdacd031d1a545ad6c8fda6e1af05c4380df071aff800a849d119d2976d79d906d9cfa922d38463fb17d76f91467c8aff6a2a03ffff4309506a37d9c437f593d6902781f92c899815aa0daa09c3a8dae58af8a2efcd90eef918905ded1b6452e925714433f81735a3dae9af630d6efb4758804c5318e4bb85d790bba4d12e") r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r7 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r6) keyctl$KEYCTL_MOVE(0x1e, r7, r6, r7, 0x0) r8 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f0000000640)="f86a94d618bb21dcb06877083e34c354693e6a3c27ffff6ca1c2562b44d2a90a75792df37574667be1e9cb465355bd1e127596e0a76ebd3cb44698a6d8f20fe50b9b4bbd07d2b707a14fe030427e13d0dd5bb7367517bee54d354a3a89a744b94d7b0bc950e96d7e97b0052ac58fba284a82358df1e6f69d55dfa641cc3a4c6a825d973e0659964acf32586a4cb7bce5c1c4909281e9056dad991fd8eab24697aa9f21e8780748ec2a9fdf35569b", 0xae, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000540)={r8, 0x24, 0x9a}, &(0x7f0000000200)=ANY=[@ANYBLOB="656e633d706b63733120686173683d7368613531325f6d6200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000947c0a4e4755db8516db2f5d789d9650be5b7389bfc3b68413a332543405f07c915451dd69fe47a267fff2d0512755511ae4e51c2d24639423ef5cc6492291a396"], &(0x7f0000000740)="aaf7b728ceb16a385f467733c04c6ed81cf9869239152c5784e2ea84345e757e922621dd", &(0x7f0000000780)="a41d1ee414477912a9addfb047e41819a6be9ade543c161f3b9c1abbdacd031d1a545ad6c8fda6e1af05c4380df071aff800a849d119d2976d79d906d9cfa922d38463fb17d76f91467c8aff6a2a03ffff4309506a37d9c437f593d6902781f92c899815aa0daa09c3a8dae58af8a2efcd90eef918905ded1b6452e925714433f81735a3dae9af630d6efb4758804c5318e4bb85d790bba4d12e") keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r5, r8}, &(0x7f00000000c0)=""/5, 0x5, &(0x7f00000001c0)={&(0x7f0000000100)={'streebog512-generic\x00'}, &(0x7f0000000180)="e7f51115064de5f9a6fd1ebf2c", 0xd}) r9 = socket(0x10, 0x3, 0x0) write(r9, &(0x7f00000008c0)="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", 0xfc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 12:02:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000100)={0x3, 0x2, 0x10000, 0x8, 0xcc79, 0xffffffff, 0x2}) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x80000001, @rand_addr="d7f0c4f0a25a0ab6c70593d1d6157cbe", 0x2}, {0xa, 0x4e24, 0x3, @mcast1, 0x80000000}, 0x800, [0x8, 0x74d86c54, 0x9da, 0xfffffff8, 0x8, 0x4, 0x2, 0xfffffff8]}, 0x5c) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="53138c46767c26e60a04d2b22c795a55", 0x555c8c53, 0x1, 0x3, 0xa, 0x7, 0x694}, 0x20) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}, 0x5}], 0x1, 0x0, 0x0) 12:02:26 executing program 2: socket$kcm(0xa, 0x1, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) prctl$PR_CAPBSET_READ(0x17, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) r3 = socket$kcm(0xa, 0x1, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}, 0x10) sendmsg$kcm(r4, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x4, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000d3ad0000000000000000080000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000002000000000000000500000000000000030000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000004000000000000000000ff00000000469f661a04000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046b9d3a56f2820ce0000000000000000000000000000000000000a7b8b140000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f334a38e2913197317148ed9a026f8db748937f063d8ac52e1c1ea084f2a07bc244e3ced371af317a7ee10bb3047e44fa5e0933cd8524f459681cae4d09c2335858023cbb3bf741ef72b7067acf13535303e2687b0000"]) r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x5, &(0x7f0000000480)=""/229, 0xe5) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) [ 306.623937][ T8366] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 12:02:26 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x80000000) perf_event_open(&(0x7f0000000180)={0x1, 0x7a, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x7fff, 0x42940) 12:02:26 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000100)={0x3, 0x2, 0x10000, 0x8, 0xcc79, 0xffffffff, 0x2}) preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e20, 0x80000001, @rand_addr="d7f0c4f0a25a0ab6c70593d1d6157cbe", 0x2}, {0xa, 0x4e24, 0x3, @mcast1, 0x80000000}, 0x800, [0x8, 0x74d86c54, 0x9da, 0xfffffff8, 0x8, 0x4, 0x2, 0xfffffff8]}, 0x5c) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = accept$alg(r0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr="53138c46767c26e60a04d2b22c795a55", 0x555c8c53, 0x1, 0x3, 0xa, 0x7, 0x694}, 0x20) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}, 0x5}], 0x1, 0x0, 0x0) [ 307.335024][ T8386] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 307.410177][ T8404] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:27 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:27 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="696e6f646533322c0055da91da115b7c972261acf060ba331aefca82a6a7317a463f1bdd7dd3c8904eb0336d9d8afbf55e88b037bc13ad951bfff7df345ac4820fe440e0ed3b7858424147e996805b64acdd1edb4548fc5b046c205650b8f41d37c29f7a0b201fa5e931f37de590f9d0848eaad0a61abfb5c4938326f894"]) 12:02:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x0, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x28, 0x6, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(z', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) r3 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$setperm(0x5, r3, 0x202002) keyctl$read(0xb, r3, 0x0, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r7, 0x202002) keyctl$chown(0x4, r7, r5, r6) keyctl$read(0xb, r7, 0x0, 0x0) r8 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, 0x0) keyctl$search(0x4, 0x0, 0x0, 0x0, r8) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x125000, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r9, 0x80045505, &(0x7f00000000c0)=0x6) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r10, 0x0, 0x0, 0x0) 12:02:27 executing program 2: socket$kcm(0xa, 0x1, 0x0) r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) prctl$PR_CAPBSET_READ(0x17, 0x0) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000240)) r2 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) r3 = socket$kcm(0xa, 0x1, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1}, 0x10) sendmsg$kcm(r4, &(0x7f0000000700)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x4, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000a80)=ANY=[@ANYBLOB="0000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000d3ad0000000000000000080000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000040000000000000002000000000000000500000000000000030000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fc000000000000000000000000000000000000000000000004000000000000000000ff00000000469f661a04000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000046b9d3a56f2820ce0000000000000000000000000000000000000a7b8b140000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f334a38e2913197317148ed9a026f8db748937f063d8ac52e1c1ea084f2a07bc244e3ced371af317a7ee10bb3047e44fa5e0933cd8524f459681cae4d09c2335858023cbb3bf741ef72b7067acf13535303e2687b0000"]) r6 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r6, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x5, &(0x7f0000000480)=""/229, 0xe5) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f700000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 12:02:27 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 307.429000][ T8407] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @    \x0d /dev/midi# @ [ 307.972552][ T8416] XFS (loop3): Invalid superblock magic number [ 308.155946][ T8432] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 308.191907][ T8437] XFS (loop3): Invalid superblock magic number 12:02:29 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) dup3(r3, r4, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x344002) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000080)) dup3(r7, r8, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r10 = syz_open_dev$evdev(0x0, 0x0, 0x2101) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000080)) dup3(r9, r10, 0x0) r11 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000080)) dup3(r11, r12, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r15 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r16 = fcntl$dupfd(r0, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r18, &(0x7f0000000140)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r18, &(0x7f0000000240)=ANY=[@ANYBLOB="202049b4f8bcc4081600ffff00007d2583270696f60037d7963b5d0005105a22dfeb040ca27ad61d6721c3bc082421e82844daf5004b514f6d099566eaa276c31724b64b7e6c15b3116cf387816dcd712761c75536a228c180"], 0x6) splice(r18, 0x0, r17, 0x0, 0x10001, 0x0) 12:02:29 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:29 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:29 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:29 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:29 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 309.955788][ T8461] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:02:30 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001000)=[{{&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000280)=""/134, 0x86}, {&(0x7f0000000380)=""/86, 0x56}, {&(0x7f0000000400)=""/239, 0xef}, {&(0x7f0000000840)=""/174, 0xae}, {&(0x7f0000000040)=""/32, 0x20}], 0x5, &(0x7f0000000980)=""/254, 0xfe}, 0x5}, {{&(0x7f0000000a80)=@x25={0x9, @remote}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000b00)=""/76, 0x4c}, {&(0x7f0000000b80)=""/18, 0x12}, {&(0x7f0000000bc0)=""/114, 0x72}, {&(0x7f0000000c40)=""/128, 0x80}], 0x5}, 0xa2}, {{&(0x7f0000000d40)=@nl, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000dc0)=""/250, 0xfa}], 0x1, &(0x7f0000000f00)=""/242, 0xf2}, 0x4be}], 0x3, 0x41, &(0x7f00000010c0)) r1 = open(0x0, 0x0, 0x0) fcntl$getflags(r1, 0x0) fstat(r1, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f0000000200)) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r6 = socket(0x10, 0x800000000000803, 0x0) sendto(r6, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r6, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r7 = socket(0x10, 0x800000000000803, 0x0) r8 = socket(0x10, 0x800000000000803, 0x0) sendto(r8, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r8, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r6, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r7, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r2, @ANYPTR64], @ANYRES64=r8, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64=r1], 0x56}}, 0x800) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x4e23, 0x7ff, @ipv4={[], [], @multicast2}, 0x200}, 0x1c) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000540)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4, 0x40000}, 0x8, 0x10, &(0x7f0000000000)={0xfffffffe, 0x0, 0x5}, 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0x24, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f089061fffffff00004000632f77fbac14140ee934a0a66207", 0x0, 0x102, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 310.008050][ T8469] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 310.015841][ T8462] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:02:30 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:30 executing program 1: open(0x0, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000000540)=""/239, 0xef}], 0x4, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='/dev/loop#\x00', 0x0, r0) r2 = open(0x0, 0x0, 0x0) fcntl$getflags(r2, 0x0) fstat(r2, &(0x7f0000000d00)) r3 = socket(0xa, 0x3, 0x8) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000200)) r4 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, 0x0) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0200000048978000000000000000000077cf3ae011815f62039b410dc1b9d350a9d88643c9cbf17c2675"]}}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r6 = socket(0x10, 0x800000000000803, 0x0) sendto(r6, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r6, &(0x7f0000004e00), 0x27b, 0x10, 0x0) socket(0x10, 0x800000000000803, 0x0) r7 = socket(0x10, 0x800000000000803, 0x0) sendto(r7, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r7, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r8 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r9 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r9, 0x40044590, &(0x7f0000000080)) dup3(r8, r9, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r6, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYRESHEX=r8, @ANYRES64=r7, @ANYRESHEX, @ANYRESDEC=r3, @ANYRES64=r5], @ANYRES32=r4, @ANYRES64=r2], 0x56}}, 0x800) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="b6ad889d", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000000180)={r12}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r12, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb6093904904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bba3e0fad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d000000000000"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r12, 0xfffffff9}, 0xc) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r13 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r14 = memfd_create(&(0x7f00000004c0)=']selfeth1\x0f\x9e^\x00', 0x0) pwritev(r14, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) ioctl$LOOP_CHANGE_FD(r13, 0x4c00, r14) sendfile(r13, r14, 0x0, 0x20000102000007) [ 310.067364][ T8478] ptrace attach of "/root/syz-executor.1"[7773] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:30 executing program 3: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) r5 = dup3(r1, r2, 0x0) dup2(r5, r4) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) epoll_create1(0x0) epoll_wait(0xffffffffffffffff, &(0x7f000000affb), 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = epoll_create1(0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r7, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r8, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r9, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x2, 0x8, &(0x7f0000000000)=@raw=[@generic={0x0, 0x9, 0x3, 0x1}, @map_val={0x18, 0x5, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @ldst={0x2, 0x3, 0x6, 0x7, 0x1, 0x20, 0xfffffffffffffffc}, @map_val={0x18, 0x2, 0x2, 0x0, r8, 0x0, 0x0, 0x0, 0xff}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0xc, 0x4, 0x9, 0x50, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0xe1, 0x9, &(0x7f0000000100)=""/9, 0x40f00, 0x2, [], 0x0, 0x4, r9, 0x8, &(0x7f0000000140)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000180)={0x3, 0x10, 0x0, 0x2}, 0x10, 0xffffffffffffffff}, 0x78) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x101240, 0x0) epoll_ctl$EPOLL_CTL_ADD(r10, 0x1, r6, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f000000affb)=[{}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f000000affb), 0x0, 0xd899) shutdown(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r11, 0x0) r12 = socket(0x2, 0x802, 0x0) dup3(r12, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) 12:02:31 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 310.420857][ T8501] ptrace attach of "/root/syz-executor.3"[7784] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:31 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) [ 310.801868][ T8514] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 311.653316][ T8545] nfs: Unknown parameter '#' 12:02:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) dup3(r3, r4, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x344002) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000080)) dup3(r7, r8, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r10 = syz_open_dev$evdev(0x0, 0x0, 0x2101) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000080)) dup3(r9, r10, 0x0) r11 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000080)) dup3(r11, r12, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r15 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r16 = fcntl$dupfd(r0, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r18, &(0x7f0000000140)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r18, &(0x7f0000000240)=ANY=[@ANYBLOB="202049b4f8bcc4081600ffff00007d2583270696f60037d7963b5d0005105a22dfeb040ca27ad61d6721c3bc082421e82844daf5004b514f6d099566eaa276c31724b64b7e6c15b3116cf387816dcd712761c75536a228c180"], 0x6) splice(r18, 0x0, r17, 0x0, 0x10001, 0x0) 12:02:32 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:32 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) 12:02:32 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$l2tp(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) ioctl$NS_GET_USERNS(r0, 0x541b, 0x719000) 12:02:32 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:02:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="68000000130a01021000000000000000050000090900140073797a30000000000c00064000000000000000020900020073797a30000000000900010073797a30000000000c00064000000000000000050c00064000000000000000020c00064000000000000000029d8f9ac8d346b08567afeabf9ee948b20b0985dac636d97b124a9842e7917a66df35cd8248c8d60419ce384ff2da01aa4434915a702bfca2c23528768f7b0a83a4b13de8f14b76b2df9633256c764e2582fc5ba86915c660d24f1508cc0815f2667468cf9a4190e1d4c7b578836173f96f88d0198d0106fcd83768565115d86c1d96b9dc54678b4e879495a14392db1338146dd616cedf96a262b681dea1ca7f7e620a8e842c39fa6a4098ffb107820bd201fce6db71143243a1ee86f853382414c70fbd97f73bbb3c70209ff1f95b7e2d3066e61535f6c8e8bbc79b022a78c027d963a76099dad661e0ce7e5ba7da3de352c228d7700d5963e9056452d2d6a2ad4348bb6b4e4d484a4ea646f389ca60b125aaedd72ea9b493ecb2b55999b8e02c1763c73d8fd306bed1cdfebd9b2f41c233271e7b432b930189ad48dd670308491d17b219933a1ebf798f807fe70cb93e063f7dca739aa872e987a8f7b73de7fd6d5e"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:32 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:33 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) [ 313.265824][ T8561] nfs: Unknown parameter '#' 12:02:33 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) [ 313.498409][ T8602] nfs: Unknown parameter '#' 12:02:33 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 12:02:33 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:33 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) [ 314.141624][ T8617] nfs: Unknown parameter '#' 12:02:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) socket$pptp(0x18, 0x1, 0x2) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) dup3(r3, r4, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x344002) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) r7 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r8 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f0000000080)) dup3(r7, r8, 0x0) r9 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r10 = syz_open_dev$evdev(0x0, 0x0, 0x2101) ioctl$EVIOCGRAB(r10, 0x40044590, &(0x7f0000000080)) dup3(r9, r10, 0x0) r11 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r12, 0x40044590, &(0x7f0000000080)) dup3(r11, r12, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r15 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r16 = fcntl$dupfd(r0, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r18, &(0x7f0000000140)={0x1f, 0xffff}, 0x6) write$binfmt_misc(r18, &(0x7f0000000240)=ANY=[@ANYBLOB="202049b4f8bcc4081600ffff00007d2583270696f60037d7963b5d0005105a22dfeb040ca27ad61d6721c3bc082421e82844daf5004b514f6d099566eaa276c31724b64b7e6c15b3116cf387816dcd712761c75536a228c180"], 0x6) splice(r18, 0x0, r17, 0x0, 0x10001, 0x0) 12:02:35 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:35 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="68000000130a01021000000000000000050000090900140073797a30000000000c00064000000000000000020900020073797a30000000000900010073797a30000000000c00064000000000000000050c00064000000000000000020c00064000000000000000029d8f9ac8d346b08567afeabf9ee948b20b0985dac636d97b124a9842e7917a66df35cd8248c8d60419ce384ff2da01aa4434915a702bfca2c23528768f7b0a83a4b13de8f14b76b2df9633256c764e2582fc5ba86915c660d24f1508cc0815f2667468cf9a4190e1d4c7b578836173f96f88d0198d0106fcd83768565115d86c1d96b9dc54678b4e879495a14392db1338146dd616cedf96a262b681dea1ca7f7e620a8e842c39fa6a4098ffb107820bd201fce6db71143243a1ee86f853382414c70fbd97f73bbb3c70209ff1f95b7e2d3066e61535f6c8e8bbc79b022a78c027d963a76099dad661e0ce7e5ba7da3de352c228d7700d5963e9056452d2d6a2ad4348bb6b4e4d484a4ea646f389ca60b125aaedd72ea9b493ecb2b55999b8e02c1763c73d8fd306bed1cdfebd9b2f41c233271e7b432b930189ad48dd670308491d17b219933a1ebf798f807fe70cb93e063f7dca739aa872e987a8f7b73de7fd6d5e"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:35 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) 12:02:35 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:35 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:36 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) close(r5) [ 316.126427][ T8660] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 316.428066][ T8643] nfs: Unknown parameter '#' [ 316.525561][ T8641] nfs: Unknown parameter '#' 12:02:36 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:36 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) close(r5) 12:02:37 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="68000000130a01021000000000000000050000090900140073797a30000000000c00064000000000000000020900020073797a30000000000900010073797a30000000000c00064000000000000000050c00064000000000000000020c00064000000000000000029d8f9ac8d346b08567afeabf9ee948b20b0985dac636d97b124a9842e7917a66df35cd8248c8d60419ce384ff2da01aa4434915a702bfca2c23528768f7b0a83a4b13de8f14b76b2df9633256c764e2582fc5ba86915c660d24f1508cc0815f2667468cf9a4190e1d4c7b578836173f96f88d0198d0106fcd83768565115d86c1d96b9dc54678b4e879495a14392db1338146dd616cedf96a262b681dea1ca7f7e620a8e842c39fa6a4098ffb107820bd201fce6db71143243a1ee86f853382414c70fbd97f73bbb3c70209ff1f95b7e2d3066e61535f6c8e8bbc79b022a78c027d963a76099dad661e0ce7e5ba7da3de352c228d7700d5963e9056452d2d6a2ad4348bb6b4e4d484a4ea646f389ca60b125aaedd72ea9b493ecb2b55999b8e02c1763c73d8fd306bed1cdfebd9b2f41c233271e7b432b930189ad48dd670308491d17b219933a1ebf798f807fe70cb93e063f7dca739aa872e987a8f7b73de7fd6d5e"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:37 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:37 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) [ 316.936066][ T8685] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 317.394673][ T8693] nfs: Unknown parameter '#' [ 317.538231][ T8701] nfs: Unknown parameter '#' 12:02:39 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:39 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) close(r5) 12:02:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:39 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="68000000130a01021000000000000000050000090900140073797a30000000000c00064000000000000000020900020073797a30000000000900010073797a30000000000c00064000000000000000050c00064000000000000000020c00064000000000000000029d8f9ac8d346b08567afeabf9ee948b20b0985dac636d97b124a9842e7917a66df35cd8248c8d60419ce384ff2da01aa4434915a702bfca2c23528768f7b0a83a4b13de8f14b76b2df9633256c764e2582fc5ba86915c660d24f1508cc0815f2667468cf9a4190e1d4c7b578836173f96f88d0198d0106fcd83768565115d86c1d96b9dc54678b4e879495a14392db1338146dd616cedf96a262b681dea1ca7f7e620a8e842c39fa6a4098ffb107820bd201fce6db71143243a1ee86f853382414c70fbd97f73bbb3c70209ff1f95b7e2d3066e61535f6c8e8bbc79b022a78c027d963a76099dad661e0ce7e5ba7da3de352c228d7700d5963e9056452d2d6a2ad4348bb6b4e4d484a4ea646f389ca60b125aaedd72ea9b493ecb2b55999b8e02c1763c73d8fd306bed1cdfebd9b2f41c233271e7b432b930189ad48dd670308491d17b219933a1ebf798f807fe70cb93e063f7dca739aa872e987a8f7b73de7fd6d5e"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:39 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x9c) sendmsg$NFT_MSG_GETOBJ(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x140}, 0x4000000) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x4) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_vs_stats\x00') readv(r3, &(0x7f0000000080)=[{&(0x7f0000001140)=""/4096, 0x1000}], 0x1) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r5 = open(0x0, 0x0, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getgid() ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty={[0x0, 0x0, 0x0, 0x0, 0x6]}, @loopback}) r7 = open(0x0, 0x0, 0x0) fcntl$getflags(r7, 0x0) fstat(r7, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r7, 0xc02c5341, &(0x7f0000000200)) r11 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x89a2, 0x0) sendmsg$key(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r12, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r13 = socket(0x10, 0x800000000000803, 0x0) sendto(r13, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r13, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r14 = socket(0x10, 0x800000000000803, 0x0) r15 = socket(0x10, 0x800000000000803, 0x0) sendto(r15, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r15, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r16 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r17 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r17, 0x40044590, &(0x7f0000000080)) dup3(r16, r17, 0x0) r18 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r19 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r19, 0x40044590, &(0x7f0000000080)) dup3(r18, r19, 0x0) r20 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r21 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r21, 0x40044590, &(0x7f0000000080)) dup3(r20, r21, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000f00)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r13, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000001000)=ANY=[@ANYBLOB="158c064ab068e32b416ee03003ace996b5c29af58cf0deb54df0cf61183c9c57feb29519f073eef489241bfcab570dbf836d0c7ea4749e00050c99bc1d833c2bdab5784eedc1dbc7db4874c7f7e8021f79e81702341f202c684787365e4ba8694011d63c46ea982274a5b383f08a7b180bfc741e9211a0415f4ed5221784c2d3a95dc1336831bb9c16dae852c7a7d318a55e1105b51d749454e99412039e59e0", @ANYRES16, @ANYRESOCT, @ANYBLOB="0400000091a669f41d7af208d9d6", @ANYRES64=r14, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r8, @ANYPTR64], @ANYRES64=r15, @ANYRESHEX, @ANYRESDEC=r9, @ANYRES64=r12], @ANYRES32=0x0, @ANYRES64=r7, @ANYRESHEX=r16, @ANYBLOB="48a2b046a1749345a75fcf5e3d351a5755f46177785e97067fda37c515ecb0b4627fbec0fd4b01e19ad4b0d471459e21c4b364520f886d6802fc79cac35b9d4c015ee4b5d8850e1d99b51399c5c2ebe067118934794fc183a1d2a0", @ANYRESOCT, @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRES16=r18, @ANYBLOB="8aadeb1a2a7c0634affc3886907e3b410b251a01604603342e28a0fc042eab47726ff93e04d0a50524b421aa0b4fb94258ae2da373876484b7c222ab6f6c631ad8a927863c421cfa7abfe64d770e953c74cbf1787188b7333bf880bda72d4af6a322eabf4458d711ea62917bc62e3a541697d8dc58e4d96ea65dc4ecf60b8bb15a89aee58fa7008a5523e82b041e72918aba8fed85519c6c6c22ed1cbc04c42558c55695fb94b6691f094d6dca4376848ed020f2a6d4eb47b5adef80b4071012cfc5c1c8e4736f6782b362b431573a0ee2490cf148ec5d502c5825406bdb1212bee5dd167734b73e0e24d370ac1267386f60", @ANYRES16, @ANYRES16=r20, @ANYRESOCT]], 0xe2}}, 0x800) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r10}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r7, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r10, 0xa7, "625eef", "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"}}, 0x110) r22 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r22}) pread64(r5, 0x0, 0x0, 0x0) accept$unix(r5, &(0x7f0000000180), 0x0) syz_mount_image$nfs(&(0x7f0000000200)='nfs\x00', &(0x7f0000000300)='./file0\x00', 0x80000001, 0xa, &(0x7f0000000940)=[{&(0x7f0000000340)="859b5f2b2bc0d7010262b39da9f11b97c682be9b723e8c5c", 0x18, 0x3f}, {&(0x7f00000003c0)="ca089b7d87ef69ce2e8d3c6d2b7a608b425b2e8c01b5233a1c819467e042fc7d6d5067c3e98d7d6c36fed1e610d731ceb16856acdfaa913b1cd94463f2b680edff5ae76f68f490986513cc81d8046c40ec0bca", 0x53, 0x8000}, {&(0x7f0000000440)="53fbc472e56640d3487a24a12c28da92f6b6f1c4cc34fb793e6910c830e121b71dfec766c650db303101030ee7f8820e3b9b368cb7f24cf3277718d222527e86f8ac66637f0e7c35c867fcda4dbbbd25c265620d", 0x54, 0x1}, {&(0x7f0000000500)="aec210c62a26733334e6dab68e16dd8426cf3d7d12d17c001de0258186328b135ffa9f414a36215c58a0dcf9", 0x2c, 0x9}, {&(0x7f0000000540), 0x0, 0x3}, {&(0x7f0000000600)="d669bc003bf8bdabbb832c11a7b01701d933e084123c5015c019188ac681982ae97c1232b359a097efe2ea6e9102601a365ea431571860480be5588834edc7fda3915ce2fda41bf4121b8650b2de8a0fe870b681828effc26d0510d32b01e846625bf6bb103d7b479bc1fab0d038684a7ebd2ddc80d342db", 0x78, 0x54}, {&(0x7f0000000700)="5f46a7f1e4f139337f03e0f72cae0805af1211c2974454f0b4ada25c3cb938b9f478a38a65bc9658a3e9754a748b83c9c7bb95ae4640bf03fb44186ab99f2740f82eff983738d53f84f22405dc1320ad178d9473031011352eec27e17e6cfd53cc48b2ee2c76082b9e0e779df02a14962b02d9c4f80d8d8269ee442355fe29d8d735f707a5c7908fa9dc", 0x8a, 0x1}, {&(0x7f00000007c0), 0x0, 0x9}, {0x0, 0x0, 0xffffffff80000001}, {&(0x7f0000000880)="63b436633e37f60f7943974322cc9ac339a79852b0c13d3b01d67b575e8b40cd6ce4da2cf94f5c7c3ee9ef67e0c1ee9bbba6060386496dcd117127a9d29c01980ffa7d5fb3c75f578d3eda5e8c5e09439e5dac9b03ae7420bf36c28edc1238e89869da96113d036bc1e7c23ce6bf4db54974ecc2837afb15e90ea6660e398d3af558a57877e23330793d0f42d4baab8c8bd14c4ca22278282a5e212ab4b7b4", 0x9f, 0x3b9b}], 0x400, &(0x7f0000000a40)='#\x00') r23 = open(0x0, 0x0, 0x0) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r24, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000540)=0xc) ioctl$DRM_IOCTL_SET_UNIQUE(r23, 0x40106410, 0x0) syz_open_dev$cec(0x0, 0x1, 0x2) syz_open_dev$vbi(0x0, 0x0, 0x2) 12:02:39 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:39 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r5, r6, 0x0) close(r5) [ 319.308599][ T8752] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 319.693982][ T8730] nfs: Unknown parameter '#' [ 319.725310][ T8735] nfs: Unknown parameter '#' 12:02:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:40 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r5, r6, 0x0) close(r5) 12:02:40 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:40 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:40 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:40 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r5, r6, 0x0) close(r5) 12:02:40 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:40 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) dup3(r5, 0xffffffffffffffff, 0x0) close(r5) 12:02:40 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) dup3(r5, 0xffffffffffffffff, 0x0) close(r5) 12:02:41 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 320.178308][ T8781] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) dup3(r5, 0xffffffffffffffff, 0x0) close(r5) 12:02:41 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:41 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:41 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 321.005440][ T8828] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:41 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:41 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(0xffffffffffffffff, r5, 0x0) close(0xffffffffffffffff) 12:02:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 321.429069][ T8850] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:42 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(0xffffffffffffffff, r5, 0x0) close(0xffffffffffffffff) 12:02:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(0xffffffffffffffff, r5, 0x0) close(0xffffffffffffffff) 12:02:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 321.822701][ T8868] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:42 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) 12:02:42 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 322.294455][ T8895] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:42 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:43 executing program 4: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:43 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) 12:02:43 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:43 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r4}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r4, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r4, 0x3, 0xcf, 0x80}, 0x10) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x0, 0x80, 0x3f}) r5 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r6 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) dup3(r5, r6, 0x0) close(r5) 12:02:43 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:43 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:43 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:44 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:44 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:44 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) 12:02:44 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:44 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:44 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:44 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) 12:02:44 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:45 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:45 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:45 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:45 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:45 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:45 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:45 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 12:02:46 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:46 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) 12:02:46 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:46 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) dup3(r4, r5, 0x0) close(r4) 12:02:46 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:46 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:46 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r2, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r3 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) dup3(r3, r4, 0x0) close(r3) 12:02:46 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:47 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) close(r1) 12:02:47 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() 12:02:47 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) close(r4) 12:02:47 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_procfs(0x0, 0x0) 12:02:47 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:47 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:47 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) close(r1) 12:02:47 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) close(r4) 12:02:47 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) close(r1) 12:02:48 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) close(r4) 12:02:48 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) close(r2) 12:02:48 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:48 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:48 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() 12:02:48 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 322.587985][ T8912] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:48 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) close(r2) 12:02:48 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:48 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:48 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:49 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r11, 0x0, 0x0, 0x1000f4) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 328.417427][ T9166] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:49 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) close(r4) [ 328.948324][ T9196] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ 12:02:49 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) close(r2) 12:02:49 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) close(0xffffffffffffffff) 12:02:49 executing program 2: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() 12:02:49 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) close(0xffffffffffffffff) 12:02:49 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000080)) close(0xffffffffffffffff) 12:02:49 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r1, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)) dup3(r2, r3, 0x0) close(r2) 12:02:50 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) getpid() sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) 12:02:50 executing program 0: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') r5 = open(0x0, 0x0, 0x0) fcntl$getflags(r5, 0x0) fstat(r5, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x3, 0x8) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f0000000200)) r8 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, 0x0) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000489780000000000000000000"]}}, 0x0) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x96, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r10, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e20, @rand_addr=0x5}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @empty}], 0x30) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r11 = socket(0x10, 0x800000000000803, 0x0) r12 = socket(0x10, 0x800000000000803, 0x0) sendto(r12, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r12, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r13 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r14 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r14, 0x40044590, &(0x7f0000000080)) dup3(r13, r14, 0x0) r15 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r16 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r16, 0x40044590, &(0x7f0000000080)) dup3(r15, r16, 0x0) r17 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r18 = syz_open_dev$evdev(0x0, 0x2, 0x2001) ioctl$EVIOCGRAB(r18, 0x40044590, &(0x7f0000000080)) dup3(r17, r18, 0x0) r19 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r20 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r20, 0x40044590, &(0x7f0000000080)) dup3(r19, r20, 0x0) r21 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r22 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r22, 0x40044590, &(0x7f0000000080)) dup3(r21, r22, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r16, @ANYRES64=r17, @ANYRES16, @ANYRESHEX=r21, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYPTR64], @ANYRES16, @ANYRES64=r0, @ANYRESHEX=r20], @ANYRESDEC=0x0, @ANYRESOCT, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT=0x0, @ANYBLOB="4621b666cbeed6", @ANYRES64=r11, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r6, @ANYPTR64], @ANYRES64=r12, @ANYRESHEX, @ANYRES64=r1, @ANYRES64=r9], @ANYRES16=r13, @ANYRES64=r5], 0x45}}, 0x800) r23 = open(0x0, 0x0, 0x0) fcntl$getflags(r23, 0x0) fstat(r23, &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r25 = socket(0xa, 0x3, 0x8) sendmsg$key(r25, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r23, 0xc02c5341, &(0x7f0000000200)) r26 = socket(0x0, 0x0, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r26, 0x89a2, 0x0) sendmsg$key(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="0f000000489780000000000000000000"]}}, 0x0) r27 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r27, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x0, @empty}], 0x30) r28 = socket(0x10, 0x800000000000803, 0x0) sendto(r28, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r28, &(0x7f0000004e00), 0x27b, 0x10, 0x0) r29 = socket(0x10, 0x800000000000803, 0x0) r30 = socket(0x10, 0x800000000000803, 0x0) sendto(r30, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r30, &(0x7f0000004e00), 0x27b, 0x10, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYRESOCT, @ANYRESDEC=0x0, @ANYRESOCT=r28, @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000500)=ANY=[], @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT, @ANYBLOB="4621b666cbee91a6d010ed69f41d7af208d9d6", @ANYRES64=r29, @ANYPTR64, @ANYPTR64, @ANYRESDEC=r24, @ANYPTR64], @ANYRES64=r30, @ANYRESHEX, @ANYRESDEC=r25, @ANYRES64=r27], @ANYRES32=r26, @ANYRES64=r23], 0x56}}, 0x800) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r4, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r11}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x7f}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r29}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}]}, 0x68}, 0x1, 0x0, 0x0, 0x20040000}, 0x4004041) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x220487ed, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r2, &(0x7f0000005540)=[{{0x0, 0xece40000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000580)={@ipv4={[], [], @remote}, @ipv4={[0x0, 0x0, 0x8], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80255aaa}) socket$inet6(0xa, 0x0, 0x6b) syz_open_procfs(0x0, 0x0) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) 12:02:50 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={r3}, 0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r3, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x3, 0xcf, 0x80}, 0x10) r4 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000080)) close(r4) 12:02:50 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x3fd, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r7 = dup2(r6, r5) r8 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r8, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r6, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r8, 0x9) r9 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f00000002c0)={r9}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r10 = inotify_init1(0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r12 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r12, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r12, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r12, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r12, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r12, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) setsockopt$inet_group_source_req(r11, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r10, 0x8, 0xffffffffffffffff) fcntl$getownex(r10, 0x10, &(0x7f0000000100)={0x0, 0x0}) r14 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r14, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r13, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 12:02:50 executing program 3: syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0xe440, 0x20001) socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=r0, @ANYBLOB="e800000099fa05f57f553959d32583d677af43dac108be2db35af7207e95e52f406431721de561348954661714ce89f0b8a730c6f8e4dc47db6eb24649eedf1e5965440d1eca6eeb60939031cd2eb2ccc94904528ac28b2181ec58ac3579e37b47228e241d87e42bb62bbd9056fc85d04e4cf52fcec02addbf7fa9bba8bfeaaafece4d0d9e77665f6c6c9a53fc0ab946268eefb8983f52e274133aad9bbaa2ddad302fcbd258372a7d0c7b55d508df4b38cb13c03a2cdb6d9e5190693e99958f22f3c1f693445cce50eedfd41600e51331b2321c028c3be3d88390ec8da73ddf3a469f59b6fd29e24e8cc90d"], &(0x7f0000000000)=0xf0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000080)) dup3(r1, r2, 0x0) close(r1) [ 329.230087][ T9206] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 330.440808][ T9263] ptrace attach of "/root/syz-executor.5"[7792] was attempted by " 0 p \x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N @     /dev/midi# @ [ 330.540134][ T9270] ================================================================== [ 330.635081][ T9270] BUG: KCSAN: data-race in __dentry_kill / lookup_fast [ 330.641923][ T9270] [ 330.644256][ T9270] write to 0xffff8881256caf00 of 4 bytes by task 9269 on cpu 0: [ 330.651892][ T9270] __dentry_kill+0x127/0x3b0 [ 330.656476][ T9270] dput+0x399/0x700 [ 330.660308][ T9270] follow_managed+0x205/0x720 [ 330.664968][ T9270] walk_component+0x525/0x9a0 [ 330.669674][ T9270] path_lookupat.isra.0+0x129/0x2e0 [ 330.674861][ T9270] filename_lookup+0x145/0x2b0 [ 330.679612][ T9270] user_path_at_empty+0x47/0x60 [ 330.684452][ T9270] vfs_statx+0xdb/0x190 [ 330.688603][ T9270] __do_sys_newstat+0x50/0xb0 [ 330.693279][ T9270] __x64_sys_newstat+0x37/0x50 [ 330.698050][ T9270] do_syscall_64+0xc7/0x390 [ 330.702561][ T9270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.708446][ T9270] [ 330.710782][ T9270] read to 0xffff8881256caf00 of 4 bytes by task 9270 on cpu 1: [ 330.718434][ T9270] lookup_fast+0x1cd/0x6e0 [ 330.722857][ T9270] walk_component+0x73/0x9a0 [ 330.727505][ T9270] path_lookupat.isra.0+0x129/0x2e0 [ 330.732709][ T9270] filename_lookup+0x145/0x2b0 [ 330.737484][ T9270] user_path_at_empty+0x47/0x60 [ 330.742338][ T9270] vfs_statx+0xdb/0x190 [ 330.746498][ T9270] __do_sys_newstat+0x50/0xb0 [ 330.751172][ T9270] __x64_sys_newstat+0x37/0x50 [ 330.755941][ T9270] do_syscall_64+0xc7/0x390 [ 330.760446][ T9270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.766589][ T9270] [ 330.768911][ T9270] Reported by Kernel Concurrency Sanitizer on: [ 330.775088][ T9270] CPU: 1 PID: 9270 Comm: modprobe Not tainted 5.6.0-rc1-syzkaller #0 [ 330.783149][ T9270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.793188][ T9270] ================================================================== [ 330.801241][ T9270] Kernel panic - not syncing: panic_on_warn set ... [ 330.807824][ T9270] CPU: 1 PID: 9270 Comm: modprobe Not tainted 5.6.0-rc1-syzkaller #0 [ 330.815871][ T9270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.825907][ T9270] Call Trace: [ 330.829208][ T9270] dump_stack+0x11d/0x187 [ 330.833547][ T9270] panic+0x210/0x640 [ 330.837491][ T9270] ? __follow_mount_rcu.isra.0+0x242/0x330 [ 330.843287][ T9270] ? vprintk_func+0x89/0x13a [ 330.847883][ T9270] kcsan_report.cold+0xc/0x14 [ 330.852569][ T9270] kcsan_setup_watchpoint+0x304/0x400 [ 330.857941][ T9270] lookup_fast+0x1cd/0x6e0 [ 330.862377][ T9270] walk_component+0x73/0x9a0 [ 330.866968][ T9270] path_lookupat.isra.0+0x129/0x2e0 [ 330.872267][ T9270] filename_lookup+0x145/0x2b0 [ 330.877035][ T9270] ? strncpy_from_user+0x20f/0x2b0 [ 330.882149][ T9270] user_path_at_empty+0x47/0x60 [ 330.886995][ T9270] vfs_statx+0xdb/0x190 [ 330.891147][ T9270] ? __fput+0x2ef/0x4f0 [ 330.895305][ T9270] __do_sys_newstat+0x50/0xb0 [ 330.899969][ T9270] ? _raw_spin_unlock_irq+0x55/0x80 [ 330.905149][ T9270] ? task_work_run+0x109/0x130 [ 330.909902][ T9270] ? mem_cgroup_handle_over_high+0x4b/0x180 [ 330.915887][ T9270] ? __read_once_size.constprop.0+0xd/0x20 [ 330.921696][ T9270] ? exit_to_usermode_loop+0x180/0x2c0 [ 330.927155][ T9270] ? debug_smp_processor_id+0x3f/0x129 [ 330.932615][ T9270] __x64_sys_newstat+0x37/0x50 [ 330.937483][ T9270] do_syscall_64+0xc7/0x390 [ 330.941981][ T9270] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 330.947861][ T9270] RIP: 0033:0x7f8f9bc47c65 [ 330.952277][ T9270] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 330.971878][ T9270] RSP: 002b:00007ffe4a1d1488 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 330.980280][ T9270] RAX: ffffffffffffffda RBX: 00007f8f9bf13481 RCX: 00007f8f9bc47c65 [ 330.988304][ T9270] RDX: 00007ffe4a1d1580 RSI: 00007ffe4a1d1580 RDI: 00007f8f9bf13481 [ 330.996268][ T9270] RBP: 00007f8f9c1182f0 R08: 00007f8f9befeef8 R09: 00007f8f9bc9b070 [ 331.004248][ T9270] R10: 0000000000000000 R11: 0000000000000246 R12: 000055b7f8613160 [ 331.012212][ T9270] R13: 00007ffe4a1d16b3 R14: 0000000000000010 R15: 00055facc785c680 [ 331.021433][ T9270] Kernel Offset: disabled [ 331.025756][ T9270] Rebooting in 86400 seconds..